Action not permitted
Modal body text goes here.
cve-2022-2964
Vulnerability from cvelistv5
Published
2022-09-09 00:00
Modified
2024-08-03 00:53
Severity ?
EPSS score ?
Summary
A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2067482 | Issue Tracking, Patch, Third Party Advisory | |
secalert@redhat.com | https://security.netapp.com/advisory/ntap-20230113-0001/ | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:53:00.491Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230113-0001/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "kernel", "vendor": "n/a", "versions": [ { "status": "affected", "version": "kernel 5.17" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "CWE-119", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-13T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "url": "https://security.netapp.com/advisory/ntap-20230113-0001/" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2022-2964", "datePublished": "2022-09-09T00:00:00", "dateReserved": "2022-08-23T00:00:00", "dateUpdated": "2024-08-03T00:53:00.491Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-2964\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2022-09-09T15:15:10.227\",\"lastModified\":\"2023-01-20T12:58:16.170\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.\"},{\"lang\":\"es\",\"value\":\"Se ha encontrado un fallo en el controlador del kernel de Linux para los dispositivos USB 2.0/3.0 Gigabit Ethernet basados en ASIX versi\u00f3n AX88179_178A. La vulnerabilidad contiene m\u00faltiples lecturas fuera de l\u00edmites y posibles escrituras fuera de l\u00edmites\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.20\",\"versionEndExcluding\":\"5.4.180\",\"matchCriteriaId\":\"6808B38F-AD73-4D55-A158-6EF605E8EB66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.5\",\"versionEndExcluding\":\"5.10.101\",\"matchCriteriaId\":\"A154171E-A3B9-42BE-9E97-C9B0EA43FC54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.11\",\"versionEndExcluding\":\"5.15.24\",\"matchCriteriaId\":\"866451F0-299E-416C-B0B8-AE6B33E62CCA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.16\",\"versionEndExcluding\":\"5.16.10\",\"matchCriteriaId\":\"679523BA-1392-404B-AB85-F5A5408B1ECC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F6FB57C-2BC7-487C-96DD-132683AEB35D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6770B6C3-732E-4E22-BF1C-2D2FD610061C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F9C8C20-42EB-4AB5-BD97-212DEB070C43\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FFF7106-ED78-49BA-9EC5-B889E3685D53\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E63D8B0F-006E-4801-BF9D-1C001BBFB4F9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56409CEC-5A1E-4450-AA42-641E459CC2AF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B06F4839-D16A-4A61-9BB5-55B13F41E47F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0B4AD8A-F172-4558-AEC6-FF424BA2D912\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8497A4C9-8474-4A62-8331-3FE862ED4098\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDDF61B7-EC5C-467C-B710-B89F502CD04F\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2067482\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20230113-0001/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2023_0396
Vulnerability from csaf_redhat
Published
2023-01-24 08:47
Modified
2024-11-06 02:19
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0396", "url": "https://access.redhat.com/errata/RHSA-2023:0396" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0396.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T02:19:04+00:00", "generator": { "date": "2024-11-06T02:19:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0396", "initial_release_date": "2023-01-24T08:47:37+00:00", "revision_history": [ { "date": "2023-01-24T08:47:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-24T08:47:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:19:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_87_1@1-3.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_90_1@1-3.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1@1-3.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1@1-2.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1@1-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_87_1@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_87_1-debugsource-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_87_1-debugsource-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_87_1-debugsource-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_87_1-debugsource@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_87_1-debuginfo-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_87_1-debuginfo-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_87_1-debuginfo-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_87_1-debuginfo@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_90_1@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_90_1-debugsource@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_90_1-debuginfo@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1-debugsource@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1-debuginfo@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1-debugsource@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1-debuginfo@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debugsource@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debuginfo@1-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_87_1@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_87_1-debugsource-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_87_1-debugsource-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_87_1-debugsource-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_87_1-debugsource@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_87_1-debuginfo-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_87_1-debuginfo-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_87_1-debuginfo-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_87_1-debuginfo@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_90_1@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_90_1-debugsource@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_90_1-debuginfo@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1-debugsource@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1-debuginfo@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1-debugsource@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1-debuginfo@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debugsource@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debuginfo@1-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_87_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-debuginfo-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_87_1-debuginfo-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_87_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-debuginfo-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_87_1-debuginfo-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_87_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-debugsource-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_87_1-debugsource-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_87_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-debugsource-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_87_1-debugsource-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2022-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067482" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "RHBZ#2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T08:47:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0396" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_87_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in AX88179_178A based USB ethernet device." } ] }
rhsa-2023_0531
Vulnerability from csaf_redhat
Published
2023-01-30 15:31
Modified
2024-09-13 23:23
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.4.z14 source tree. (BZ#2151921)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\n* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z14 source tree. (BZ#2151921)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0531", "url": "https://access.redhat.com/errata/RHSA-2023:0531" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "2147572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147572" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_0531.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-09-13T23:23:59+00:00", "generator": { "date": "2024-09-13T23:23:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "3.33.3" } }, "id": "RHSA-2023:0531", "initial_release_date": "2023-01-30T15:31:09+00:00", "revision_history": [ { "date": "2023-01-30T15:31:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-30T15:31:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-09-13T23:23:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.src", "product": { "name": "kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.src", "product_id": "kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.76.1.rt7.148.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product": { "name": "kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_id": "kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.76.1.rt7.148.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_id": "kernel-rt-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.76.1.rt7.148.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.76.1.rt7.148.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.76.1.rt7.148.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.76.1.rt7.148.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.76.1.rt7.148.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.76.1.rt7.148.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.76.1.rt7.148.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.76.1.rt7.148.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.76.1.rt7.148.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.76.1.rt7.148.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.76.1.rt7.148.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.76.1.rt7.148.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.76.1.rt7.148.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.76.1.rt7.148.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.src as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.src", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.src as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.src", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2022-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067482" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "RHBZ#2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0531" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in AX88179_178A based USB ethernet device." }, { "cve": "CVE-2022-4139", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2022-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2147572" } ], "notes": [ { "category": "description", "text": "An incorrect TLB flush issue was found in the Linux kernel\u2019s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: i915: Incorrect GPU TLB flush can lead to random memory access", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7 is not affected by this flaw as it did not include support for Intel Gen12 GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4139" }, { "category": "external", "summary": "RHBZ#2147572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4139", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4139" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4139", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4139" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/11/30/1", "url": "https://www.openwall.com/lists/oss-security/2022/11/30/1" } ], "release_date": "2022-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0531" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.76.1.rt7.148.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: i915: Incorrect GPU TLB flush can lead to random memory access" } ] }
rhsa-2023_0536
Vulnerability from csaf_redhat
Published
2023-01-30 15:11
Modified
2024-11-06 02:21
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\n* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0536", "url": "https://access.redhat.com/errata/RHSA-2023:0536" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "2147572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147572" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0536.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T02:21:57+00:00", "generator": { "date": "2024-11-06T02:21:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0536", "initial_release_date": "2023-01-30T15:11:55+00:00", "revision_history": [ { "date": "2023-01-30T15:11:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-30T15:11:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:21:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_17_1@1-5.el9_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_22_1@1-5.el9_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_26_1@1-4.el9_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1@1-2.el9_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1@1-1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_17_1@1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_17_1-debugsource@1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_17_1-debuginfo@1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_22_1@1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_22_1-debugsource@1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_22_1-debuginfo@1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_26_1@1-4.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_26_1-debugsource@1-4.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_26_1-debuginfo@1-4.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1@1-2.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1-debugsource@1-2.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1-debuginfo@1-2.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1@1-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1-debugsource@1-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1-debuginfo@1-1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_17_1@1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_17_1-debugsource@1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_17_1-debuginfo@1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_22_1@1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_22_1-debugsource@1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_22_1-debuginfo@1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_26_1@1-4.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_26_1-debugsource@1-4.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_26_1-debuginfo@1-4.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1@1-2.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1-debugsource@1-2.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1-debuginfo@1-2.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1@1-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1-debugsource@1-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1-debuginfo@1-1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2022-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067482" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "RHBZ#2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-30T15:11:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0536" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in AX88179_178A based USB ethernet device." }, { "cve": "CVE-2022-4139", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2022-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2147572" } ], "notes": [ { "category": "description", "text": "An incorrect TLB flush issue was found in the Linux kernel\u2019s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: i915: Incorrect GPU TLB flush can lead to random memory access", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7 is not affected by this flaw as it did not include support for Intel Gen12 GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4139" }, { "category": "external", "summary": "RHBZ#2147572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4139", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4139" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4139", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4139" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/11/30/1", "url": "https://www.openwall.com/lists/oss-security/2022/11/30/1" } ], "release_date": "2022-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-30T15:11:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0536" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_17_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: i915: Incorrect GPU TLB flush can lead to random memory access" } ] }
rhsa-2023_0123
Vulnerability from csaf_redhat
Published
2023-01-12 09:22
Modified
2024-11-06 02:13
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\n* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0123", "url": "https://access.redhat.com/errata/RHSA-2023:0123" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "2147572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147572" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0123.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T02:13:00+00:00", "generator": { "date": "2024-11-06T02:13:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0123", "initial_release_date": "2023-01-12T09:22:40+00:00", "revision_history": [ { "date": "2023-01-12T09:22:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-12T09:22:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:13:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-0:1-2.el8.src", "product": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-2.el8.src", "product_id": "kpatch-patch-4_18_0-425_3_1-0:1-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1@1-2.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-0:1-2.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-2.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-425_3_1-0:1-2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1@1-2.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1-debugsource@1-2.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1-debuginfo@1-2.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-0:1-2.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-2.el8.x86_64", "product_id": "kpatch-patch-4_18_0-425_3_1-0:1-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1@1-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.x86_64", "product_id": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1-debugsource@1-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.x86_64", "product_id": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1-debuginfo@1-2.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-2.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-0:1-2.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-2.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.src" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-0:1-2.el8.src", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-2.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-0:1-2.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2022-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067482" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "RHBZ#2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-12T09:22:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0123" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in AX88179_178A based USB ethernet device." }, { "cve": "CVE-2022-4139", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2022-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2147572" } ], "notes": [ { "category": "description", "text": "An incorrect TLB flush issue was found in the Linux kernel\u2019s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: i915: Incorrect GPU TLB flush can lead to random memory access", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7 is not affected by this flaw as it did not include support for Intel Gen12 GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4139" }, { "category": "external", "summary": "RHBZ#2147572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4139", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4139" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4139", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4139" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/11/30/1", "url": "https://www.openwall.com/lists/oss-security/2022/11/30/1" } ], "release_date": "2022-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-12T09:22:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0123" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-2.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-2.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-2.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: i915: Incorrect GPU TLB flush can lead to random memory access" } ] }
rhsa-2023_1130
Vulnerability from csaf_redhat
Published
2023-03-07 14:00
Modified
2024-11-06 02:33
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: mm/mremap.c use-after-free vulnerability (CVE-2022-41222)
* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134587)
* fix for "CoW after fork() issue" aka "vmsplice child -> parent attack" aka "GUP after fork bug" (BZ#2137546)
* Hardware error: RIP: copy_user_enhanced_fast_string+0xe (BZ#2137593)
* i40e: orphaned-leaky memory when interacting with driver memory parameters (BZ#2138206)
* RHEL 8.7 - Outputs of lsmem, lparstat, numactl and /proc/meminfo show wrong value of memory when LMB size is set to 4GB. (BZ#2140091)
* RHEL8.7: tcp sessions hanging after ibmvnic failover on Denali (BZ#2140958)
* RHEL8: Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142171)
* RHEL:8.6+ IBM Partner issue - Loopback driver with ABORT_TASKS causing hangs in scsi eh, this bug was cloned for RHEL8.6 and need this patch in 8.6+ (BZ#2144584)
* i40e,iavf: SR-IOV VF devices send GARP with wrong MAC address (BZ#2149746)
* RHEL8.4 - boot: Add secure boot trailer (BZ#2151531)
* error 524 from seccomp(2) when trying to load filter (BZ#2152139)
* The "kernel BUG at mm/usercopy.c:103!" from BZ 2041529 is back on rhel-8.5 (BZ#2153231)
* kernel BUG: scheduling while atomic: crio/7295/0x00000002 (BZ#2154461)
* MSFT MANA NET Patch RHEL-8: Fix race on per-CQ variable napi_iperf panic fix (BZ#2155438)
* GSS: OCP 4.10.30 node crash after ODF upgrade : unable to handle kernel NULL pointer dereference at 0000000000000000 : ceph_get_snap_realm+0x68/0xa0 [ceph] (BZ#2155798)
* RHEL8.8: Backport upstream patches to reduce memory cgroup memory consumption and OOM problem (BZ#2157923)
* 'date' command shows wrong time in nested KVM s390x guest (BZ#2158814)
* Kernel FIPS-140-3 requirements - part 3 - AES-XTS (BZ#2160173)
* ethtool -m results in an out-of-bounds slab write in the be2net driver (BZ#2160183)
* i40e/iavf: VF reset task fails "Never saw reset" with 5 second timeout per VF (BZ#2160461)
* Mellanox: backport "net/mlx5e: TC NIC mode, fix tc chains miss table" (BZ#2161630)
* Kernel panic observed during VxFS module unload (BZ#2162764)
* iavf: It takes long time to create multiple VF interfaces and the VF interface names are not consistent (BZ#2163259)
* In FIPS mode, the kernel should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2165133)
* panic in fib6_rule_suppress+0x22 with custom xdp prog involved in (BZ#2167604)
* net/mlx5e: Fix use-after-free when reverting termination table (BZ#2167641)
* Update intel_idle for Eaglestream/Sapphire Rapids support (BZ#2168357)
* GSS: Set of fixes in ceph kernel module to prevent OCS node kernel crash - blocklist the kclient when receiving corrupted snap trace (BZ#2168898)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\n* kernel: mm/mremap.c use-after-free vulnerability (CVE-2022-41222)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134587)\n\n* fix for \"CoW after fork() issue\" aka \"vmsplice child -\u003e parent attack\" aka \"GUP after fork bug\" (BZ#2137546)\n\n* Hardware error: RIP: copy_user_enhanced_fast_string+0xe (BZ#2137593)\n\n* i40e: orphaned-leaky memory when interacting with driver memory parameters (BZ#2138206)\n\n* RHEL 8.7 - Outputs of lsmem, lparstat, numactl and /proc/meminfo show wrong value of memory when LMB size is set to 4GB. (BZ#2140091)\n\n* RHEL8.7: tcp sessions hanging after ibmvnic failover on Denali (BZ#2140958)\n\n* RHEL8: Practically limit \"Dummy wait\" workaround to old Intel systems (BZ#2142171)\n\n* RHEL:8.6+ IBM Partner issue - Loopback driver with ABORT_TASKS causing hangs in scsi eh, this bug was cloned for RHEL8.6 and need this patch in 8.6+ (BZ#2144584)\n\n* i40e,iavf: SR-IOV VF devices send GARP with wrong MAC address (BZ#2149746)\n\n* RHEL8.4 - boot: Add secure boot trailer (BZ#2151531)\n\n* error 524 from seccomp(2) when trying to load filter (BZ#2152139)\n\n* The \"kernel BUG at mm/usercopy.c:103!\" from BZ 2041529 is back on rhel-8.5 (BZ#2153231)\n\n* kernel BUG: scheduling while atomic: crio/7295/0x00000002 (BZ#2154461)\n\n* MSFT MANA NET Patch RHEL-8: Fix race on per-CQ variable napi_iperf panic fix (BZ#2155438)\n\n* GSS: OCP 4.10.30 node crash after ODF upgrade : unable to handle kernel NULL pointer dereference at 0000000000000000 : ceph_get_snap_realm+0x68/0xa0 [ceph] (BZ#2155798)\n\n* RHEL8.8: Backport upstream patches to reduce memory cgroup memory consumption and OOM problem (BZ#2157923)\n\n* \u0027date\u0027 command shows wrong time in nested KVM s390x guest (BZ#2158814)\n\n* Kernel FIPS-140-3 requirements - part 3 - AES-XTS (BZ#2160173)\n\n* ethtool -m results in an out-of-bounds slab write in the be2net driver (BZ#2160183)\n\n* i40e/iavf: VF reset task fails \"Never saw reset\" with 5 second timeout per VF (BZ#2160461)\n\n* Mellanox: backport \"net/mlx5e: TC NIC mode, fix tc chains miss table\" (BZ#2161630)\n\n* Kernel panic observed during VxFS module unload (BZ#2162764)\n\n* iavf: It takes long time to create multiple VF interfaces and the VF interface names are not consistent (BZ#2163259)\n\n* In FIPS mode, the kernel should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2165133)\n\n* panic in fib6_rule_suppress+0x22 with custom xdp prog involved in (BZ#2167604)\n\n* net/mlx5e: Fix use-after-free when reverting termination table (BZ#2167641)\n\n* Update intel_idle for Eaglestream/Sapphire Rapids support (BZ#2168357)\n\n* GSS: Set of fixes in ceph kernel module to prevent OCS node kernel crash - blocklist the kclient when receiving corrupted snap trace (BZ#2168898)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1130", "url": "https://access.redhat.com/errata/RHSA-2023:1130" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "2138818", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138818" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1130.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:33:53+00:00", "generator": { "date": "2024-11-06T02:33:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1130", "initial_release_date": "2023-03-07T14:00:38+00:00", "revision_history": [ { "date": "2023-03-07T14:00:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-07T14:00:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:33:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "perf-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "perf-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.46.1.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "perf-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "perf-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.46.1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "perf-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "perf-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.46.1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "bpftool-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "bpftool-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "perf-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "perf-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.46.1.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-372.46.1.el8_6.src", "product": { "name": "kernel-0:4.18.0-372.46.1.el8_6.src", "product_id": "kernel-0:4.18.0-372.46.1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.46.1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.46.1.el8_6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "product": { "name": "kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "product_id": "kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.46.1.el8_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.46.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.46.1.el8_6.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.46.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.46.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.46.1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.46.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.46.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.46.1.el8_6.src", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.46.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2022-03-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067482" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "RHBZ#2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-07T14:00:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1130" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in AX88179_178A based USB ethernet device." }, { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-07T14:00:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1130" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "cve": "CVE-2022-41222", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-09-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2138818" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s mm/mremap memory address space accounting source code in how a race condition happens between rmap walk and mremap. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm/mremap.c use-after-free vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41222" }, { "category": "external", "summary": "RHBZ#2138818", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138818" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41222", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41222" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41222", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41222" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2" } ], "release_date": "2021-07-07T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-07T14:00:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1130" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: mm/mremap.c use-after-free vulnerability" }, { "cve": "CVE-2023-3022", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "discovery_date": "2023-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2211440" } ], "notes": [ { "category": "description", "text": "A flaw was found in the IPv6 module of the Linux kernel. The arg.result was not used consistently in fib6_rule_lookup, sometimes holding rt6_info and other times fib6_info. This was not accounted for in other parts of the code where rt6_info was expected unconditionally, potentially leading to a kernel panic in fib6_rule_suppress.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: IPv6: panic in fib6_rule_suppress when fib6_rule_lookup fails", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3022" }, { "category": "external", "summary": "RHBZ#2211440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211440" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3022", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3022" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3022", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3022" } ], "release_date": "2019-04-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-07T14:00:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1130" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.46.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: IPv6: panic in fib6_rule_suppress when fib6_rule_lookup fails" } ] }
rhsa-2023_0348
Vulnerability from csaf_redhat
Published
2023-01-23 15:30
Modified
2024-11-06 02:17
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959)
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
* kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959)\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\n* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)\n\n* kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0348", "url": "https://access.redhat.com/errata/RHSA-2023:0348" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "2103681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103681" }, { "category": "external", "summary": "2141752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141752" }, { "category": "external", "summary": "2147572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147572" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0348.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T02:17:58+00:00", "generator": { "date": "2024-11-06T02:17:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0348", "initial_release_date": "2023-01-23T15:30:24+00:00", "revision_history": [ { "date": "2023-01-23T15:30:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-23T15:30:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:17:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.src", "product": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.src", "product_id": "kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1@1-1.el9_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1@1-1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1-debugsource@1-1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1-debuginfo@1-1.el9_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1@1-1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1-debugsource@1-1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1-debuginfo@1-1.el9_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.src" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.src", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Selim Enes Karaduman" ], "organization": "Enesdex" } ], "cve": "CVE-2022-2959", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2022-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2103681" } ], "notes": [ { "category": "description", "text": "A race condition was found in the Linux kernel\u0027s watch queue due to a missing lock in the pipe_resize_ring(). The race condition occurs when a thread uses ioctl(IOC_WATCH_QUEUE_SET_SIZE) to resize the pipe buffer and free the old pipe buffer, while another thread uses keyctl() to trigger a notification in the watch queue, calling post_one_notification() and accessing the freed pipe buffer. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: watch queue race condition can lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6, 7 and 8 are not affected by this issue as they did not include support for general notification queue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2959" }, { "category": "external", "summary": "RHBZ#2103681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103681" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2959", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2959" }, { "category": "external", "summary": "https://www.zerodayinitiative.com/advisories/ZDI-22-1165/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1165/" } ], "release_date": "2022-05-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T15:30:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0348" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: watch queue race condition can lead to privilege escalation" }, { "cve": "CVE-2022-2964", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2022-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067482" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "RHBZ#2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T15:30:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0348" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in AX88179_178A based USB ethernet device." }, { "cve": "CVE-2022-4139", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2022-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2147572" } ], "notes": [ { "category": "description", "text": "An incorrect TLB flush issue was found in the Linux kernel\u2019s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: i915: Incorrect GPU TLB flush can lead to random memory access", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7 is not affected by this flaw as it did not include support for Intel Gen12 GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4139" }, { "category": "external", "summary": "RHBZ#2147572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4139", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4139" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4139", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4139" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/11/30/1", "url": "https://www.openwall.com/lists/oss-security/2022/11/30/1" } ], "release_date": "2022-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T15:30:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0348" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: i915: Incorrect GPU TLB flush can lead to random memory access" }, { "cve": "CVE-2022-43945", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-11-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2141752" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in the Linux kernel nfsd (network file system) subsystem. The way a user sends RPC over TCP with excess data added at the end of the message could allow a remote user to starve the resources, causing a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfsd buffer overflow by RPC message over TCP with garbage data", "title": "Vulnerability summary" }, { "category": "other", "text": "Affected versions of the Red Hat Enterprise Linux are 8.7 and higher, because starting from the 8.7 the affected source code introduced with the errata RHSA-2022:7683.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-43945" }, { "category": "external", "summary": "RHBZ#2141752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141752" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-43945", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43945" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-43945", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-43945" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f90497a16e434c2211c66e3de8e77b17868382b8", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f90497a16e434c2211c66e3de8e77b17868382b8" } ], "release_date": "2022-10-03T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T15:30:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0348" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfsd buffer overflow by RPC message over TCP with garbage data" } ] }
rhsa-2023_0404
Vulnerability from csaf_redhat
Published
2023-01-24 10:13
Modified
2024-11-06 02:19
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0404", "url": "https://access.redhat.com/errata/RHSA-2023:0404" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0404.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T02:19:13+00:00", "generator": { "date": "2024-11-06T02:19:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0404", "initial_release_date": "2023-01-24T10:13:59+00:00", "revision_history": [ { "date": "2023-01-24T10:13:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-24T10:13:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:19:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_71_1@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_76_1@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_80_1@1-1.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_81_1@1-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_71_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_71_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_71_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_71_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_71_1-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_76_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_76_1-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_80_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_80_1-debuginfo@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_81_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_81_1-debuginfo@1-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_71_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_71_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_71_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_71_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_71_1-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_76_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_76_1-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_80_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_80_1-debuginfo@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_81_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_81_1-debuginfo@1-1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_71_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_71_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_71_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_71_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_71_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_71_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2022-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067482" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_71_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_71_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "RHBZ#2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T10:13:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_71_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_71_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0404" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_71_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_71_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_71_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_71_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_71_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in AX88179_178A based USB ethernet device." } ] }
rhsa-2023_0334
Vulnerability from csaf_redhat
Published
2023-01-23 15:21
Modified
2024-11-06 02:17
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959)
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
* kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945)
* kernel: i2c: unbounded length leads to buffer overflow in ismt_access() (CVE-2022-3077)
* kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Intel 9.2: Important iavf bug fixes (BZ#2127884)
* vfio zero page mappings fail after 2M instances (BZ#2128514)
* nvme-tcp automatic reconnect fails intermittently during EMC powerstore NDU operation (BZ#2131359)
* ice: Driver Update to 5.19 (BZ#2132070)
* WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134588)
* drm: duplicated call of drm_privacy_screen_register_notifier() in drm_connector_register() (BZ#2134619)
* updating the appid field through sysfs is returning an -EINVAL error (BZ#2136914)
* DELL EMC: System is not booting into RT Kernel with perc12. (BZ#2139213)
* No signal showed in the VGA monitor when installing RHEL9 in the legacy bios mode (BZ#2140153)
* Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142168)
* ppc64le: unexpected oom panic when there's enough memory left in zswap test (BZ#2143976)
* fatal error: error in backend: Branch target out of insn range (BZ#2144902)
* AMdCLIENT: The kernel command line parameter "nomodeset" not working properly (BZ#2145217)
* Azure: PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (BZ#2150910)
* Azure z-stream: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2151605)
* DELL 9.0 RT - On PE R760 system, call traces are observed dmesg when system is running stress (BZ#2154407)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959)\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\n* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)\n\n* kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945)\n\n* kernel: i2c: unbounded length leads to buffer overflow in ismt_access() (CVE-2022-3077)\n\n* kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Intel 9.2: Important iavf bug fixes (BZ#2127884)\n\n* vfio zero page mappings fail after 2M instances (BZ#2128514)\n\n* nvme-tcp automatic reconnect fails intermittently during EMC powerstore NDU operation (BZ#2131359)\n\n* ice: Driver Update to 5.19 (BZ#2132070)\n\n* WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134588)\n\n* drm: duplicated call of drm_privacy_screen_register_notifier() in drm_connector_register() (BZ#2134619)\n\n* updating the appid field through sysfs is returning an -EINVAL error (BZ#2136914)\n\n* DELL EMC: System is not booting into RT Kernel with perc12. (BZ#2139213)\n\n* No signal showed in the VGA monitor when installing RHEL9 in the legacy bios mode (BZ#2140153)\n\n* Practically limit \"Dummy wait\" workaround to old Intel systems (BZ#2142168)\n\n* ppc64le: unexpected oom panic when there\u0027s enough memory left in zswap test (BZ#2143976)\n\n* fatal error: error in backend: Branch target out of insn range (BZ#2144902)\n\n* AMdCLIENT: The kernel command line parameter \"nomodeset\" not working properly (BZ#2145217)\n\n* Azure: PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (BZ#2150910)\n\n* Azure z-stream: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2151605)\n\n* DELL 9.0 RT - On PE R760 system, call traces are observed dmesg when system is running stress (BZ#2154407)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0334", "url": "https://access.redhat.com/errata/RHSA-2023:0334" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "2085300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085300" }, { "category": "external", "summary": "2103681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103681" }, { "category": "external", "summary": "2123309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123309" }, { "category": "external", "summary": "2141752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141752" }, { "category": "external", "summary": "2147572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147572" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0334.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:17:49+00:00", "generator": { "date": "2024-11-06T02:17:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0334", "initial_release_date": "2023-01-23T15:21:17+00:00", "revision_history": [ { "date": "2023-01-23T15:21:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-23T15:21:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:17:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-162.12.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "kernel-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "kernel-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-162.12.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-162.12.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-162.12.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-162.12.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-162.12.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-162.12.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-162.12.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-162.12.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-162.12.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-162.12.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-162.12.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-162.12.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-162.12.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-162.12.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-162.12.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-162.12.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-162.12.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-162.12.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-162.12.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-162.12.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-162.12.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-162.12.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-162.12.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-162.12.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-162.12.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-162.12.1.el9_1.aarch64", "product": { "name": "perf-0:5.14.0-162.12.1.el9_1.aarch64", "product_id": "perf-0:5.14.0-162.12.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-162.12.1.el9_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-162.12.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-162.12.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-162.12.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-162.12.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-162.12.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-162.12.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-162.12.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-162.12.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-162.12.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-162.12.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-162.12.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-162.12.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-162.12.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-162.12.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-162.12.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-162.12.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-162.12.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-162.12.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-162.12.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-162.12.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-162.12.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-162.12.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-162.12.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-162.12.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-162.12.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-162.12.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:5.14.0-162.12.1.el9_1.ppc64le", "product": { "name": "perf-0:5.14.0-162.12.1.el9_1.ppc64le", "product_id": "perf-0:5.14.0-162.12.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-162.12.1.el9_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-162.12.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "kernel-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "kernel-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-162.12.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-162.12.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-162.12.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-162.12.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-162.12.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-162.12.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-162.12.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-162.12.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-162.12.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-162.12.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-162.12.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-162.12.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-162.12.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-162.12.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-162.12.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-162.12.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-162.12.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-162.12.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-162.12.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-162.12.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-162.12.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-162.12.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-162.12.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-162.12.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-162.12.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-162.12.1.el9_1.x86_64", "product": { "name": "perf-0:5.14.0-162.12.1.el9_1.x86_64", "product_id": "perf-0:5.14.0-162.12.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-162.12.1.el9_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "bpftool-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "bpftool-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "kernel-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "kernel-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-162.12.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:5.14.0-162.12.1.el9_1.s390x", "product": { "name": "perf-0:5.14.0-162.12.1.el9_1.s390x", "product_id": "perf-0:5.14.0-162.12.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-162.12.1.el9_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:5.14.0-162.12.1.el9_1.src", "product": { "name": "kernel-0:5.14.0-162.12.1.el9_1.src", "product_id": "kernel-0:5.14.0-162.12.1.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-162.12.1.el9_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "product": { "name": "kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "product_id": "kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-162.12.1.el9_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "product": { "name": "kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "product_id": "kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-162.12.1.el9_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "bpftool-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.12.1.el9_1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src" }, "product_reference": "kernel-0:5.14.0-162.12.1.el9_1.src", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-162.12.1.el9_1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch" }, "product_reference": "kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "perf-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "perf-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "perf-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "perf-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "bpftool-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.12.1.el9_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src" }, "product_reference": "kernel-0:5.14.0-162.12.1.el9_1.src", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-162.12.1.el9_1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch" }, "product_reference": "kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "perf-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "perf-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "perf-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "perf-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "bpftool-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.12.1.el9_1.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src" }, "product_reference": "kernel-0:5.14.0-162.12.1.el9_1.src", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-162.12.1.el9_1.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch" }, "product_reference": "kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "perf-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "perf-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "perf-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "perf-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Selim Enes Karaduman" ], "organization": "Enesdex" } ], "cve": "CVE-2022-2959", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2022-05-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2103681" } ], "notes": [ { "category": "description", "text": "A race condition was found in the Linux kernel\u0027s watch queue due to a missing lock in the pipe_resize_ring(). The race condition occurs when a thread uses ioctl(IOC_WATCH_QUEUE_SET_SIZE) to resize the pipe buffer and free the old pipe buffer, while another thread uses keyctl() to trigger a notification in the watch queue, calling post_one_notification() and accessing the freed pipe buffer. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: watch queue race condition can lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6, 7 and 8 are not affected by this issue as they did not include support for general notification queue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" ], "known_not_affected": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2959" }, { "category": "external", "summary": "RHBZ#2103681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103681" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2959", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2959" }, { "category": "external", "summary": "https://www.zerodayinitiative.com/advisories/ZDI-22-1165/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1165/" } ], "release_date": "2022-05-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T15:21:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0334" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: watch queue race condition can lead to privilege escalation" }, { "cve": "CVE-2022-2964", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2022-03-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067482" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" ], "known_not_affected": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "RHBZ#2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T15:21:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0334" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in AX88179_178A based USB ethernet device." }, { "cve": "CVE-2022-3077", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-06-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2123309" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability was found in the Linux kernel Intel\u2019s iSMT SMBus host controller driver in the way it handled the I2C_SMBUS_BLOCK_PROC_CALL case (via the ioctl I2C_SMBUS) with malicious input data. In particular, the userspace controllable \"data-\u003eblock[0]\" variable was not capped to a number between 0-255 and then used as the size of a memcpy, thus possibly writing beyond the end of dma_buffer. This flaw could allow a privileged local user to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: i2c: unbounded length leads to buffer overflow in ismt_access()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6, 7 and 8 are not affected by this issue as they did not include support for I2C_SMBUS_BLOCK_PROC_CALL (upstream commit 5e9a97b).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" ], "known_not_affected": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3077" }, { "category": "external", "summary": "RHBZ#2123309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123309" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3077", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3077" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3077", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3077" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T15:21:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0334" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the i2c-ismt module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from being loaded automatically.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: i2c: unbounded length leads to buffer overflow in ismt_access()" }, { "cve": "CVE-2022-4139", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2022-11-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2147572" } ], "notes": [ { "category": "description", "text": "An incorrect TLB flush issue was found in the Linux kernel\u2019s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: i915: Incorrect GPU TLB flush can lead to random memory access", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7 is not affected by this flaw as it did not include support for Intel Gen12 GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" ], "known_not_affected": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4139" }, { "category": "external", "summary": "RHBZ#2147572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4139", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4139" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4139", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4139" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/11/30/1", "url": "https://www.openwall.com/lists/oss-security/2022/11/30/1" } ], "release_date": "2022-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T15:21:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0334" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: i915: Incorrect GPU TLB flush can lead to random memory access" }, { "cve": "CVE-2022-30594", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-05-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2085300" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag, possibly disabling seccomp.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" ], "known_not_affected": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30594" }, { "category": "external", "summary": "RHBZ#2085300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085300" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30594", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30594" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30594", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30594" } ], "release_date": "2022-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T15:21:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0334" }, { "category": "workaround", "details": "If ptrace is not required, ptrace can be disabled in multiple ways.\n\n 1. SELinux policy.\n\n # setsebool -P deny_ptrace on\n\n 2. Kernel sysctl.\n\n # sysctl -w kernel.yama.ptrace_scope=3\n\n Or to make persistent , create\n\n /etc/sysctl.d/99-yama-ptrace_scope.conf\n\n kernel.yama.ptrace_scope=3\n\nIf you need further assistance, see the KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option" }, { "cve": "CVE-2022-43945", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-11-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2141752" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in the Linux kernel nfsd (network file system) subsystem. The way a user sends RPC over TCP with excess data added at the end of the message could allow a remote user to starve the resources, causing a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfsd buffer overflow by RPC message over TCP with garbage data", "title": "Vulnerability summary" }, { "category": "other", "text": "Affected versions of the Red Hat Enterprise Linux are 8.7 and higher, because starting from the 8.7 the affected source code introduced with the errata RHSA-2022:7683.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" ], "known_not_affected": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.12.1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-43945" }, { "category": "external", "summary": "RHBZ#2141752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141752" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-43945", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43945" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-43945", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-43945" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f90497a16e434c2211c66e3de8e77b17868382b8", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f90497a16e434c2211c66e3de8e77b17868382b8" } ], "release_date": "2022-10-03T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T15:21:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0334" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.12.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.12.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.12.1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfsd buffer overflow by RPC message over TCP with garbage data" } ] }
rhsa-2023_0496
Vulnerability from csaf_redhat
Published
2023-01-30 14:42
Modified
2024-11-06 02:22
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* fix for "CoW after fork() issue" aka "vmsplice child -> parent attack" aka "GUP after fork bug" (BZ#2137547)
* After upgrading to ocp4.11.1, our dpdk application using vlan strip offload is not working (BZ#2138207)
* i40e sriov virtual functions not created (BZ#2140103)
* net/ice: VIRTCHNL_OP_CONFIG_VSI_QUEUES command handling failure with in-tree driver (BZ#2142019)
* HPE: Premature swapping with swappiness=0 while there’s still plenty of pagecache to be reclaimed. (BZ#2151634)
* The "kernel BUG at mm/usercopy.c:103!" from BZ 2041529 is back on rhel-8.5 (BZ#2153232)
* Azure: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2155274)
* Azure: VM Deployment Failures Patch Request (BZ#2155282)
* RHEL 8.8: Backport upstream patches to reduce memory cgroup memory consumption and OOM problem (BZ#2157924)
* RHEL 8.5: Backport upstream memory cgroup commits up to v5.12 (BZ#2158049)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\n* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* fix for \"CoW after fork() issue\" aka \"vmsplice child -\u003e parent attack\" aka \"GUP after fork bug\" (BZ#2137547)\n\n* After upgrading to ocp4.11.1, our dpdk application using vlan strip offload is not working (BZ#2138207)\n\n* i40e sriov virtual functions not created (BZ#2140103)\n\n* net/ice: VIRTCHNL_OP_CONFIG_VSI_QUEUES command handling failure with in-tree driver (BZ#2142019)\n\n* HPE: Premature swapping with swappiness=0 while there\u2019s still plenty of pagecache to be reclaimed. (BZ#2151634)\n\n* The \"kernel BUG at mm/usercopy.c:103!\" from BZ 2041529 is back on rhel-8.5 (BZ#2153232)\n\n* Azure: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2155274)\n\n* Azure: VM Deployment Failures Patch Request (BZ#2155282)\n\n* RHEL 8.8: Backport upstream patches to reduce memory cgroup memory consumption and OOM problem (BZ#2157924)\n\n* RHEL 8.5: Backport upstream memory cgroup commits up to v5.12 (BZ#2158049)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0496", "url": "https://access.redhat.com/errata/RHSA-2023:0496" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "2147572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147572" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0496.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:22:21+00:00", "generator": { "date": "2024-11-06T02:22:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0496", "initial_release_date": "2023-01-30T14:42:56+00:00", "revision_history": [ { "date": "2023-01-30T14:42:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-30T14:42:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:22:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.76.1.el8_4.aarch64", "product": { "name": "bpftool-0:4.18.0-305.76.1.el8_4.aarch64", "product_id": "bpftool-0:4.18.0-305.76.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.76.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.76.1.el8_4.aarch64", "product": { "name": "kernel-0:4.18.0-305.76.1.el8_4.aarch64", "product_id": "kernel-0:4.18.0-305.76.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.76.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.76.1.el8_4.aarch64", "product": { "name": "kernel-core-0:4.18.0-305.76.1.el8_4.aarch64", "product_id": "kernel-core-0:4.18.0-305.76.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.76.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.76.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.76.1.el8_4.aarch64", "product": { "name": "kernel-debug-0:4.18.0-305.76.1.el8_4.aarch64", "product_id": "kernel-debug-0:4.18.0-305.76.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.76.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.aarch64", "product_id": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.76.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.76.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.76.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.76.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.76.1.el8_4.aarch64", "product": { "name": "kernel-devel-0:4.18.0-305.76.1.el8_4.aarch64", "product_id": "kernel-devel-0:4.18.0-305.76.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.76.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.76.1.el8_4.aarch64", "product": { "name": "kernel-headers-0:4.18.0-305.76.1.el8_4.aarch64", "product_id": "kernel-headers-0:4.18.0-305.76.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.76.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.76.1.el8_4.aarch64", "product": { "name": "kernel-modules-0:4.18.0-305.76.1.el8_4.aarch64", "product_id": "kernel-modules-0:4.18.0-305.76.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.76.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.76.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.76.1.el8_4.aarch64", "product": { "name": "kernel-tools-0:4.18.0-305.76.1.el8_4.aarch64", "product_id": "kernel-tools-0:4.18.0-305.76.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.76.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.76.1.el8_4.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.76.1.el8_4.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-305.76.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.76.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.76.1.el8_4.aarch64", "product": { "name": "perf-0:4.18.0-305.76.1.el8_4.aarch64", "product_id": "perf-0:4.18.0-305.76.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.76.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.76.1.el8_4.aarch64", "product": { "name": "python3-perf-0:4.18.0-305.76.1.el8_4.aarch64", "product_id": "python3-perf-0:4.18.0-305.76.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.76.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.76.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.76.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.76.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.76.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.76.1.el8_4.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.76.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.76.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.76.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "product_id": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.76.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.76.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.76.1.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.76.1.el8_4.ppc64le", "product": { "name": "bpftool-0:4.18.0-305.76.1.el8_4.ppc64le", "product_id": "bpftool-0:4.18.0-305.76.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.76.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.76.1.el8_4.ppc64le", "product": { "name": "kernel-0:4.18.0-305.76.1.el8_4.ppc64le", "product_id": "kernel-0:4.18.0-305.76.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.76.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.76.1.el8_4.ppc64le", "product": { "name": "kernel-core-0:4.18.0-305.76.1.el8_4.ppc64le", "product_id": "kernel-core-0:4.18.0-305.76.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.76.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.76.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.76.1.el8_4.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-305.76.1.el8_4.ppc64le", "product_id": "kernel-debug-0:4.18.0-305.76.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.76.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.76.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.76.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.76.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.76.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "product_id": "kernel-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.76.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "product_id": "kernel-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.76.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "product_id": "kernel-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.76.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.76.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.76.1.el8_4.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-305.76.1.el8_4.ppc64le", "product_id": "kernel-tools-0:4.18.0-305.76.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.76.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.76.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-305.76.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-305.76.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.76.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.76.1.el8_4.ppc64le", "product": { "name": "perf-0:4.18.0-305.76.1.el8_4.ppc64le", "product_id": "perf-0:4.18.0-305.76.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.76.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.76.1.el8_4.ppc64le", "product": { "name": "python3-perf-0:4.18.0-305.76.1.el8_4.ppc64le", "product_id": "python3-perf-0:4.18.0-305.76.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.76.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.76.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.76.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.76.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.76.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.76.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.76.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.76.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.76.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.76.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.76.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.76.1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.76.1.el8_4.x86_64", "product": { "name": "bpftool-0:4.18.0-305.76.1.el8_4.x86_64", "product_id": "bpftool-0:4.18.0-305.76.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.76.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.76.1.el8_4.x86_64", "product": { "name": "kernel-0:4.18.0-305.76.1.el8_4.x86_64", "product_id": "kernel-0:4.18.0-305.76.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.76.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.76.1.el8_4.x86_64", "product": { "name": "kernel-core-0:4.18.0-305.76.1.el8_4.x86_64", "product_id": "kernel-core-0:4.18.0-305.76.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.76.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.76.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.76.1.el8_4.x86_64", "product": { "name": "kernel-debug-0:4.18.0-305.76.1.el8_4.x86_64", "product_id": "kernel-debug-0:4.18.0-305.76.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.76.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.x86_64", "product_id": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.76.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.76.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.76.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.76.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.76.1.el8_4.x86_64", "product": { "name": "kernel-devel-0:4.18.0-305.76.1.el8_4.x86_64", "product_id": "kernel-devel-0:4.18.0-305.76.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.76.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.76.1.el8_4.x86_64", "product": { "name": "kernel-headers-0:4.18.0-305.76.1.el8_4.x86_64", "product_id": "kernel-headers-0:4.18.0-305.76.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.76.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.76.1.el8_4.x86_64", "product": { "name": "kernel-modules-0:4.18.0-305.76.1.el8_4.x86_64", "product_id": "kernel-modules-0:4.18.0-305.76.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.76.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.76.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.76.1.el8_4.x86_64", "product": { "name": "kernel-tools-0:4.18.0-305.76.1.el8_4.x86_64", "product_id": "kernel-tools-0:4.18.0-305.76.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.76.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.76.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.76.1.el8_4.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-305.76.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.76.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.76.1.el8_4.x86_64", "product": { "name": "perf-0:4.18.0-305.76.1.el8_4.x86_64", "product_id": "perf-0:4.18.0-305.76.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.76.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.76.1.el8_4.x86_64", "product": { "name": "python3-perf-0:4.18.0-305.76.1.el8_4.x86_64", "product_id": "python3-perf-0:4.18.0-305.76.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.76.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.76.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.76.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.76.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.76.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.76.1.el8_4.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.76.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.76.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.76.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "product_id": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.76.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.76.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.76.1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "bpftool-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "bpftool-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "kernel-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "kernel-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "kernel-core-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "kernel-core-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "kernel-debug-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "kernel-debug-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "kernel-devel-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "kernel-devel-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "kernel-headers-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "kernel-headers-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "kernel-modules-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "kernel-modules-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "kernel-tools-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "kernel-tools-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "perf-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "perf-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "python3-perf-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "python3-perf-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.76.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.76.1.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-305.76.1.el8_4.src", "product": { "name": "kernel-0:4.18.0-305.76.1.el8_4.src", "product_id": "kernel-0:4.18.0-305.76.1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.76.1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-305.76.1.el8_4.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-305.76.1.el8_4.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-305.76.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.76.1.el8_4?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-305.76.1.el8_4.noarch", "product": { "name": "kernel-doc-0:4.18.0-305.76.1.el8_4.noarch", "product_id": "kernel-doc-0:4.18.0-305.76.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.76.1.el8_4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.76.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.76.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.76.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.76.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.76.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.76.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.76.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.76.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.76.1.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.76.1.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.76.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.76.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.76.1.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.76.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.76.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.76.1.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2022-03-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067482" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.76.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.76.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.76.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.76.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "RHBZ#2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-30T14:42:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.76.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.76.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.76.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.76.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0496" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.76.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.76.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.76.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.76.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.76.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.76.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.76.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.76.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in AX88179_178A based USB ethernet device." }, { "cve": "CVE-2022-4139", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2022-11-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2147572" } ], "notes": [ { "category": "description", "text": "An incorrect TLB flush issue was found in the Linux kernel\u2019s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: i915: Incorrect GPU TLB flush can lead to random memory access", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7 is not affected by this flaw as it did not include support for Intel Gen12 GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.76.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.76.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.76.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.76.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4139" }, { "category": "external", "summary": "RHBZ#2147572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4139", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4139" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4139", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4139" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/11/30/1", "url": "https://www.openwall.com/lists/oss-security/2022/11/30/1" } ], "release_date": "2022-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-30T14:42:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.76.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.76.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.76.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.76.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0496" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.76.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.76.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.76.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.76.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.76.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.76.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.76.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.76.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.76.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.76.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: i915: Incorrect GPU TLB flush can lead to random memory access" } ] }
rhsa-2023_0395
Vulnerability from csaf_redhat
Published
2023-01-24 08:48
Modified
2024-11-06 02:19
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* i40e sriov virtual functions not created (BZ#2140104)
* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2144470)
* The "kernel BUG at mm/usercopy.c:103!" from BZ 2041529 is back on rhel-8.5 (BZ#2153233)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* i40e sriov virtual functions not created (BZ#2140104)\n\n* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2144470)\n\n* The \"kernel BUG at mm/usercopy.c:103!\" from BZ 2041529 is back on rhel-8.5 (BZ#2153233)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0395", "url": "https://access.redhat.com/errata/RHSA-2023:0395" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0395.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:19:14+00:00", "generator": { "date": "2024-11-06T02:19:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0395", "initial_release_date": "2023-01-24T08:48:09+00:00", "revision_history": [ { "date": "2023-01-24T08:48:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-24T08:48:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:19:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "product": { "name": "bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "product_id": "bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.98.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.98.1.el8_2.x86_64", "product": { "name": "kernel-0:4.18.0-193.98.1.el8_2.x86_64", "product_id": "kernel-0:4.18.0-193.98.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.98.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "product": { "name": "kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "product_id": "kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.98.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.98.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "product": { "name": "kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "product_id": "kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.98.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "product_id": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.98.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.98.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.98.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.98.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "product": { "name": "kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "product_id": "kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.98.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64", "product": { "name": "kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64", "product_id": "kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.98.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "product": { "name": "kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "product_id": "kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.98.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.98.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "product": { "name": "kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "product_id": "kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.98.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.98.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.98.1.el8_2.x86_64", "product": { "name": "perf-0:4.18.0-193.98.1.el8_2.x86_64", "product_id": "perf-0:4.18.0-193.98.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.98.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "product": { "name": "python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "product_id": "python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.98.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.98.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.98.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.98.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.98.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.98.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "product_id": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.98.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.98.1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-193.98.1.el8_2.src", "product": { "name": "kernel-0:4.18.0-193.98.1.el8_2.src", "product_id": "kernel-0:4.18.0-193.98.1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.98.1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.98.1.el8_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "product": { "name": "kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "product_id": "kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.98.1.el8_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.98.1.el8_2.ppc64le", "product": { "name": "bpftool-0:4.18.0-193.98.1.el8_2.ppc64le", "product_id": "bpftool-0:4.18.0-193.98.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.98.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.98.1.el8_2.ppc64le", "product": { "name": "kernel-0:4.18.0-193.98.1.el8_2.ppc64le", "product_id": "kernel-0:4.18.0-193.98.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.98.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le", "product": { "name": "kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le", "product_id": "kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.98.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.98.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le", "product_id": "kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.98.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.98.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.98.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.98.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.98.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le", "product_id": "kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.98.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.98.1.el8_2.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-193.98.1.el8_2.ppc64le", "product_id": "kernel-headers-0:4.18.0-193.98.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.98.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le", "product_id": "kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.98.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.98.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le", "product_id": "kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.98.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.98.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.98.1.el8_2.ppc64le", "product": { "name": "perf-0:4.18.0-193.98.1.el8_2.ppc64le", "product_id": "perf-0:4.18.0-193.98.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.98.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le", "product": { "name": "python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le", "product_id": "python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.98.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.98.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.98.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.98.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.98.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.98.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.98.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.98.1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.98.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.98.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.98.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.98.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.98.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.98.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.98.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.98.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.98.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.98.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.98.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.98.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.98.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-47544", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-05-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2283406" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: fix page frag corruption on page fault\n\nSteffen reported a TCP stream corruption for HTTP requests\nserved by the apache web-server using a cifs mount-point\nand memory mapping the relevant file.\n\nThe root cause is quite similar to the one addressed by\ncommit 20eb4f29b602 (\"net: fix sk_page_frag() recursion from\nmemory reclaim\"). Here the nested access to the task page frag\nis caused by a page fault on the (mmapped) user-space memory\nbuffer coming from the cifs file.\n\nThe page fault handler performs an smb transaction on a different\nsocket, inside the same process context. Since sk-\u003esk_allaction\nfor such socket does not prevent the usage for the task_frag,\nthe nested allocation modify \"under the hood\" the page frag\nin use by the outer sendmsg call, corrupting the stream.\n\nThe overall relevant stack trace looks like the following:\n\nhttpd 78268 [001] 3461630.850950: probe:tcp_sendmsg_locked:\n ffffffff91461d91 tcp_sendmsg_locked+0x1\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139814e sock_sendmsg+0x3e\n ffffffffc06dfe1d smb_send_kvec+0x28\n [...]\n ffffffffc06cfaf8 cifs_readpages+0x213\n ffffffff90e83c4b read_pages+0x6b\n ffffffff90e83f31 __do_page_cache_readahead+0x1c1\n ffffffff90e79e98 filemap_fault+0x788\n ffffffff90eb0458 __do_fault+0x38\n ffffffff90eb5280 do_fault+0x1a0\n ffffffff90eb7c84 __handle_mm_fault+0x4d4\n ffffffff90eb8093 handle_mm_fault+0xc3\n ffffffff90c74f6d __do_page_fault+0x1ed\n ffffffff90c75277 do_page_fault+0x37\n ffffffff9160111e page_fault+0x1e\n ffffffff9109e7b5 copyin+0x25\n ffffffff9109eb40 _copy_from_iter_full+0xe0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139815c sock_sendmsg+0x4c\n ffffffff913981f7 sock_write_iter+0x97\n ffffffff90f2cc56 do_iter_readv_writev+0x156\n ffffffff90f2dff0 do_iter_write+0x80\n ffffffff90f2e1c3 vfs_writev+0xa3\n ffffffff90f2e27c do_writev+0x5c\n ffffffff90c042bb do_syscall_64+0x5b\n ffffffff916000ad entry_SYSCALL_64_after_hwframe+0x65\n\nThe cifs filesystem rightfully sets sk_allocations to GFP_NOFS,\nwe can avoid the nesting using the sk page frag for allocation\nlacking the __GFP_FS flag. Do not define an additional mm-helper\nfor that, as this is strictly tied to the sk page frag usage.\n\nv1 -\u003e v2:\n - use a stricted sk_page_frag() check instead of reordering the\n code (Eric)", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcp: fix page frag corruption on page fault", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-47544" }, { "category": "external", "summary": "RHBZ#2283406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283406" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47544", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47544" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T" } ], "release_date": "2024-05-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T08:48:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0395" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tcp: fix page frag corruption on page fault" }, { "cve": "CVE-2022-2964", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2022-03-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067482" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "RHBZ#2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T08:48:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0395" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.98.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.98.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.98.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in AX88179_178A based USB ethernet device." } ] }
rhsa-2023_0856
Vulnerability from csaf_redhat
Published
2023-02-21 10:06
Modified
2024-11-06 02:28
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0856", "url": "https://access.redhat.com/errata/RHSA-2023:0856" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0856.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-06T02:28:42+00:00", "generator": { "date": "2024-11-06T02:28:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0856", "initial_release_date": "2023-02-21T10:06:27+00:00", "revision_history": [ { "date": "2023-02-21T10:06:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-02-21T10:06:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:28:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "perf-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "perf-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.80.1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "perf-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "perf-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.80.1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.80.1.el8_1.src", "product": { "name": "kernel-0:4.18.0-147.80.1.el8_1.src", "product_id": "kernel-0:4.18.0-147.80.1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.80.1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.80.1.el8_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "product_id": "kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.80.1.el8_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.80.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.80.1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.80.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.80.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2022-03-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067482" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "RHBZ#2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-21T10:06:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0856" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in AX88179_178A based USB ethernet device." }, { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-21T10:06:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0856" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-21T10:06:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0856" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" } ] }
rhsa-2023_0101
Vulnerability from csaf_redhat
Published
2023-01-12 09:28
Modified
2024-11-06 02:11
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHEL8.4 - zfcp: fix missing auto port scan and thus missing target ports (BZ#2127849)
* vfio zero page mappings fail after 2M instances (BZ#2128515)
* ice: Driver Update up to 5.19 (BZ#2130992)
* atlantic: missing hybernate/resume fixes (BZ#2131935)
* Bluefield 2 DPU would crash and reboot due to a kernel panic (BZ#2134084)
* Fix issue that enables STABLE_WRITES by default and causes performance regressions (BZ#2135813)
* ice: Intel E810 PTP clock glitching (BZ#2136036)
* ice: configure link-down-on-close on and change interface mtu to 9000,the interface can't up (BZ#2136216)
* ice: dump additional CSRs for Tx hang debugging (BZ#2136513)
* ice,iavf: system panic during sriov sriov_test_cntvf_reboot testing (BZ#2137270)
* After upgrading to ocp4.11.1, our dpdk application using vlan strip offload is not working (BZ#2138157)
* i40e: orphaned-leaky memory when interacting with driver memory parameters (BZ#2138205)
* WARNING: CPU: 0 PID: 9637 at kernel/time/hrtimer.c:1309 hrtimer_start_range_ns+0x35d/0x400 (BZ#2138953)
* DELL EMC 8.6-RT: System is not booting into RT Kernel with perc12. (BZ#2139216)
* Lenovo 8.7: The VGA display shows no signal when install RHEL8.7 (BZ#2140152)
* Host Pod -> NodePort Service traffic (Host Backend - Same Node) Flow Iperf Cannot Pass Traffic (BZ#2141878)
* mlx5_core: mlx5_cmd_check messages scrolling with hardware offload enabled (BZ#2141957)
* net/ice: VIRTCHNL_OP_CONFIG_VSI_QUEUES command handling failure with in-tree driver (BZ#2142017)
* RHEL:8.6+ IBM Partner issue - Loopback driver with ABORT_TASKS causing hangs in scsi eh, this bug was cloned for RHEL8.6 and need this patch in 8.6+ (BZ#2144583)
* AMdCLIENT 8.8: The kernel command line parameter "nomodeset" not working properly (BZ#2145218)
* Path loss during Volume Ownership Change on RHEL 8.7 SAS (BZ#2147374)
* net/ice: OP_SET_RSS_HENA command not supported with in-tree driver (BZ#2148130)
* iavf panic: iavf 0000:ca:01.0: Failed to init adminq: -53 (BZ#2149081)
* Intel 8.8 iavf: Driver Update (bugfixes) (BZ#2149742)
* Azure RHEL-8 PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (BZ#2150912)
* RHEL-8.7: System fails to boot with soft lockup while loading/unloading an unsigned (E) kernel module. (BZ#2152206)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\n* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL8.4 - zfcp: fix missing auto port scan and thus missing target ports (BZ#2127849)\n\n* vfio zero page mappings fail after 2M instances (BZ#2128515)\n\n* ice: Driver Update up to 5.19 (BZ#2130992)\n\n* atlantic: missing hybernate/resume fixes (BZ#2131935)\n\n* Bluefield 2 DPU would crash and reboot due to a kernel panic (BZ#2134084)\n\n* Fix issue that enables STABLE_WRITES by default and causes performance regressions (BZ#2135813)\n\n* ice: Intel E810 PTP clock glitching (BZ#2136036)\n\n* ice: configure link-down-on-close on and change interface mtu to 9000,the interface can\u0027t up (BZ#2136216)\n\n* ice: dump additional CSRs for Tx hang debugging (BZ#2136513)\n\n* ice,iavf: system panic during sriov sriov_test_cntvf_reboot testing (BZ#2137270)\n\n* After upgrading to ocp4.11.1, our dpdk application using vlan strip offload is not working (BZ#2138157)\n\n* i40e: orphaned-leaky memory when interacting with driver memory parameters (BZ#2138205)\n\n* WARNING: CPU: 0 PID: 9637 at kernel/time/hrtimer.c:1309 hrtimer_start_range_ns+0x35d/0x400 (BZ#2138953)\n\n* DELL EMC 8.6-RT: System is not booting into RT Kernel with perc12. (BZ#2139216)\n\n* Lenovo 8.7: The VGA display shows no signal when install RHEL8.7 (BZ#2140152)\n\n* Host Pod -\u003e NodePort Service traffic (Host Backend - Same Node) Flow Iperf Cannot Pass Traffic (BZ#2141878)\n\n* mlx5_core: mlx5_cmd_check messages scrolling with hardware offload enabled (BZ#2141957)\n\n* net/ice: VIRTCHNL_OP_CONFIG_VSI_QUEUES command handling failure with in-tree driver (BZ#2142017)\n\n* RHEL:8.6+ IBM Partner issue - Loopback driver with ABORT_TASKS causing hangs in scsi eh, this bug was cloned for RHEL8.6 and need this patch in 8.6+ (BZ#2144583)\n\n* AMdCLIENT 8.8: The kernel command line parameter \"nomodeset\" not working properly (BZ#2145218)\n\n* Path loss during Volume Ownership Change on RHEL 8.7 SAS (BZ#2147374)\n\n* net/ice: OP_SET_RSS_HENA command not supported with in-tree driver (BZ#2148130)\n\n* iavf panic: iavf 0000:ca:01.0: Failed to init adminq: -53 (BZ#2149081)\n\n* Intel 8.8 iavf: Driver Update (bugfixes) (BZ#2149742)\n\n* Azure RHEL-8 PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (BZ#2150912)\n\n* RHEL-8.7: System fails to boot with soft lockup while loading/unloading an unsigned (E) kernel module. (BZ#2152206)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0101", "url": "https://access.redhat.com/errata/RHSA-2023:0101" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "2147572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147572" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0101.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:11:45+00:00", "generator": { "date": "2024-11-06T02:11:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0101", "initial_release_date": "2023-01-12T09:28:55+00:00", "revision_history": [ { "date": "2023-01-12T09:28:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-12T09:28:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:11:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-425.10.1.el8_7.aarch64", "product": { "name": "bpftool-0:4.18.0-425.10.1.el8_7.aarch64", "product_id": "bpftool-0:4.18.0-425.10.1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-425.10.1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-425.10.1.el8_7.aarch64", "product": { "name": "kernel-0:4.18.0-425.10.1.el8_7.aarch64", "product_id": "kernel-0:4.18.0-425.10.1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-425.10.1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-425.10.1.el8_7.aarch64", "product": { "name": "kernel-core-0:4.18.0-425.10.1.el8_7.aarch64", "product_id": "kernel-core-0:4.18.0-425.10.1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-425.10.1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-425.10.1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-425.10.1.el8_7.aarch64", "product": { "name": "kernel-debug-0:4.18.0-425.10.1.el8_7.aarch64", "product_id": "kernel-debug-0:4.18.0-425.10.1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-425.10.1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.aarch64", "product_id": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-425.10.1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-425.10.1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-425.10.1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-425.10.1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-425.10.1.el8_7.aarch64", "product": { "name": "kernel-devel-0:4.18.0-425.10.1.el8_7.aarch64", "product_id": "kernel-devel-0:4.18.0-425.10.1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-425.10.1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-425.10.1.el8_7.aarch64", "product": { "name": "kernel-headers-0:4.18.0-425.10.1.el8_7.aarch64", "product_id": "kernel-headers-0:4.18.0-425.10.1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-425.10.1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-425.10.1.el8_7.aarch64", "product": { "name": "kernel-modules-0:4.18.0-425.10.1.el8_7.aarch64", "product_id": "kernel-modules-0:4.18.0-425.10.1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-425.10.1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-425.10.1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-425.10.1.el8_7.aarch64", "product": { "name": "kernel-tools-0:4.18.0-425.10.1.el8_7.aarch64", "product_id": "kernel-tools-0:4.18.0-425.10.1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-425.10.1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-425.10.1.el8_7.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-425.10.1.el8_7.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-425.10.1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-425.10.1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-425.10.1.el8_7.aarch64", "product": { "name": "perf-0:4.18.0-425.10.1.el8_7.aarch64", "product_id": "perf-0:4.18.0-425.10.1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-425.10.1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-425.10.1.el8_7.aarch64", "product": { "name": "python3-perf-0:4.18.0-425.10.1.el8_7.aarch64", "product_id": "python3-perf-0:4.18.0-425.10.1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-425.10.1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-425.10.1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-425.10.1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-425.10.1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.10.1.el8_7.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.10.1.el8_7.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-425.10.1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-425.10.1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-425.10.1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "product_id": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-425.10.1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-425.10.1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-425.10.1.el8_7?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-425.10.1.el8_7.ppc64le", "product": { "name": "bpftool-0:4.18.0-425.10.1.el8_7.ppc64le", "product_id": "bpftool-0:4.18.0-425.10.1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-425.10.1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-425.10.1.el8_7.ppc64le", "product": { "name": "kernel-0:4.18.0-425.10.1.el8_7.ppc64le", "product_id": "kernel-0:4.18.0-425.10.1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-425.10.1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-425.10.1.el8_7.ppc64le", "product": { "name": "kernel-core-0:4.18.0-425.10.1.el8_7.ppc64le", "product_id": "kernel-core-0:4.18.0-425.10.1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-425.10.1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-425.10.1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-425.10.1.el8_7.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-425.10.1.el8_7.ppc64le", "product_id": "kernel-debug-0:4.18.0-425.10.1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-425.10.1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-425.10.1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-425.10.1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-425.10.1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-425.10.1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "product_id": "kernel-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-425.10.1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "product_id": "kernel-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-425.10.1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "product_id": "kernel-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-425.10.1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-425.10.1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-425.10.1.el8_7.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-425.10.1.el8_7.ppc64le", "product_id": "kernel-tools-0:4.18.0-425.10.1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-425.10.1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-425.10.1.el8_7.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-425.10.1.el8_7.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-425.10.1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-425.10.1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-425.10.1.el8_7.ppc64le", "product": { "name": "perf-0:4.18.0-425.10.1.el8_7.ppc64le", "product_id": "perf-0:4.18.0-425.10.1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-425.10.1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-425.10.1.el8_7.ppc64le", "product": { "name": "python3-perf-0:4.18.0-425.10.1.el8_7.ppc64le", "product_id": "python3-perf-0:4.18.0-425.10.1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-425.10.1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-425.10.1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-425.10.1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-425.10.1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.10.1.el8_7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.10.1.el8_7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.10.1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-425.10.1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-425.10.1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-425.10.1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-425.10.1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-425.10.1.el8_7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-425.10.1.el8_7.x86_64", "product": { "name": "bpftool-0:4.18.0-425.10.1.el8_7.x86_64", "product_id": "bpftool-0:4.18.0-425.10.1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-425.10.1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-425.10.1.el8_7.x86_64", "product": { "name": "kernel-0:4.18.0-425.10.1.el8_7.x86_64", "product_id": "kernel-0:4.18.0-425.10.1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-425.10.1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-425.10.1.el8_7.x86_64", "product": { "name": "kernel-core-0:4.18.0-425.10.1.el8_7.x86_64", "product_id": "kernel-core-0:4.18.0-425.10.1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-425.10.1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-425.10.1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-425.10.1.el8_7.x86_64", "product": { "name": "kernel-debug-0:4.18.0-425.10.1.el8_7.x86_64", "product_id": "kernel-debug-0:4.18.0-425.10.1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-425.10.1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.x86_64", "product_id": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-425.10.1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-425.10.1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-425.10.1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-425.10.1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-425.10.1.el8_7.x86_64", "product": { "name": "kernel-devel-0:4.18.0-425.10.1.el8_7.x86_64", "product_id": "kernel-devel-0:4.18.0-425.10.1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-425.10.1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-425.10.1.el8_7.x86_64", "product": { "name": "kernel-headers-0:4.18.0-425.10.1.el8_7.x86_64", "product_id": "kernel-headers-0:4.18.0-425.10.1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-425.10.1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-425.10.1.el8_7.x86_64", "product": { "name": "kernel-modules-0:4.18.0-425.10.1.el8_7.x86_64", "product_id": "kernel-modules-0:4.18.0-425.10.1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-425.10.1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-425.10.1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-425.10.1.el8_7.x86_64", "product": { "name": "kernel-tools-0:4.18.0-425.10.1.el8_7.x86_64", "product_id": "kernel-tools-0:4.18.0-425.10.1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-425.10.1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-425.10.1.el8_7.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-425.10.1.el8_7.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-425.10.1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-425.10.1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-425.10.1.el8_7.x86_64", "product": { "name": "perf-0:4.18.0-425.10.1.el8_7.x86_64", "product_id": "perf-0:4.18.0-425.10.1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-425.10.1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-425.10.1.el8_7.x86_64", "product": { "name": "python3-perf-0:4.18.0-425.10.1.el8_7.x86_64", "product_id": "python3-perf-0:4.18.0-425.10.1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-425.10.1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-425.10.1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-425.10.1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-425.10.1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.10.1.el8_7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.10.1.el8_7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-425.10.1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-425.10.1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-425.10.1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "product_id": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-425.10.1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-425.10.1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-425.10.1.el8_7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "bpftool-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "bpftool-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "kernel-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "kernel-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "kernel-core-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "kernel-core-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "kernel-debug-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "kernel-debug-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "kernel-devel-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "kernel-devel-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "kernel-headers-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "kernel-headers-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "kernel-modules-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "kernel-modules-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "kernel-tools-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "kernel-tools-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "perf-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "perf-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "python3-perf-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "python3-perf-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-425.10.1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-425.10.1.el8_7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-425.10.1.el8_7.src", "product": { "name": "kernel-0:4.18.0-425.10.1.el8_7.src", "product_id": "kernel-0:4.18.0-425.10.1.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-425.10.1.el8_7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-425.10.1.el8_7.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-425.10.1.el8_7.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-425.10.1.el8_7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-425.10.1.el8_7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-425.10.1.el8_7.noarch", "product": { "name": "kernel-doc-0:4.18.0-425.10.1.el8_7.noarch", "product_id": "kernel-doc-0:4.18.0-425.10.1.el8_7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-425.10.1.el8_7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "bpftool-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "bpftool-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "bpftool-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "bpftool-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.10.1.el8_7.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.src" }, "product_reference": "kernel-0:4.18.0-425.10.1.el8_7.src", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-425.10.1.el8_7.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.10.1.el8_7.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-425.10.1.el8_7.noarch", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-core-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-core-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-core-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-debug-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-devel-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-425.10.1.el8_7.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.10.1.el8_7.noarch" }, "product_reference": "kernel-doc-0:4.18.0-425.10.1.el8_7.noarch", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-headers-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-modules-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-tools-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "perf-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "perf-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "perf-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "perf-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "python3-perf-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "python3-perf-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "python3-perf-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "bpftool-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "bpftool-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "bpftool-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "bpftool-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.10.1.el8_7.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.src" }, "product_reference": "kernel-0:4.18.0-425.10.1.el8_7.src", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-425.10.1.el8_7.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.10.1.el8_7.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-425.10.1.el8_7.noarch", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-core-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-core-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-core-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-debug-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-devel-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-425.10.1.el8_7.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.10.1.el8_7.noarch" }, "product_reference": "kernel-doc-0:4.18.0-425.10.1.el8_7.noarch", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-headers-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-modules-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-tools-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "perf-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "perf-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "perf-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "perf-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "python3-perf-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "python3-perf-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "python3-perf-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2022-03-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067482" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.10.1.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.10.1.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.10.1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.10.1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "RHBZ#2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-12T09:28:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.10.1.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.10.1.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.10.1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.10.1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0101" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.10.1.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.10.1.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.10.1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.10.1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.10.1.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.10.1.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.10.1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.10.1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in AX88179_178A based USB ethernet device." }, { "cve": "CVE-2022-4139", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2022-11-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2147572" } ], "notes": [ { "category": "description", "text": "An incorrect TLB flush issue was found in the Linux kernel\u2019s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: i915: Incorrect GPU TLB flush can lead to random memory access", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7 is not affected by this flaw as it did not include support for Intel Gen12 GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.10.1.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.10.1.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.10.1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.10.1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4139" }, { "category": "external", "summary": "RHBZ#2147572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4139", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4139" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4139", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4139" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/11/30/1", "url": "https://www.openwall.com/lists/oss-security/2022/11/30/1" } ], "release_date": "2022-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-12T09:28:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.10.1.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.10.1.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.10.1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.10.1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0101" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.10.1.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.10.1.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.10.1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.10.1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.10.1.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.10.1.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.10.1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.10.1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.10.1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.10.1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: i915: Incorrect GPU TLB flush can lead to random memory access" } ] }
rhsa-2023_0399
Vulnerability from csaf_redhat
Published
2023-01-24 10:21
Modified
2024-11-06 02:19
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 (CVE-2021-26401)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Prevent unnecessary resets - Avoid leaving shost->last_reset with stale value if EH does not run (BZ#2128337)
* i40e: Request to backport upstream commit 2e5a20573a92 (BZ#2129248)
* disable VMA-based swap-in readahead on PowerPC (BZ#2142455)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\n* hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 (CVE-2021-26401)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Prevent unnecessary resets - Avoid leaving shost-\u003elast_reset with stale value if EH does not run (BZ#2128337)\n\n* i40e: Request to backport upstream commit 2e5a20573a92 (BZ#2129248)\n\n* disable VMA-based swap-in readahead on PowerPC (BZ#2142455)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0399", "url": "https://access.redhat.com/errata/RHSA-2023:0399" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2061700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700" }, { "category": "external", "summary": "2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0399.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:19:49+00:00", "generator": { "date": "2024-11-06T02:19:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0399", "initial_release_date": "2023-01-24T10:21:06+00:00", "revision_history": [ { "date": "2023-01-24T10:21:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-24T10:21:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:19:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.83.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1160.83.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1160.83.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.83.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.83.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1160.83.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1160.83.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.83.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.83.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.83.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.83.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.83.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.83.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.83.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.83.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1160.83.1.el7.x86_64", "product_id": "perf-0:3.10.0-1160.83.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.83.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.83.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1160.83.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1160.83.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.83.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.83.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.83.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.83.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.83.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.83.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.83.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.83.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.83.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1160.83.1.el7.src", "product": { "name": "kernel-0:3.10.0-1160.83.1.el7.src", "product_id": "kernel-0:3.10.0-1160.83.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.83.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.83.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.83.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.83.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.83.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1160.83.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1160.83.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.83.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.83.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.83.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.83.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.83.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.83.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.83.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.83.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1160.83.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1160.83.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.83.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.83.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.83.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.83.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.83.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.83.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.83.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.83.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.83.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.83.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.83.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.83.1.el7.ppc64", "product": { "name": "bpftool-0:3.10.0-1160.83.1.el7.ppc64", "product_id": "bpftool-0:3.10.0-1160.83.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.83.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.83.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-1160.83.1.el7.ppc64", "product_id": "kernel-0:3.10.0-1160.83.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.83.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.83.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.83.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.83.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.83.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.83.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.83.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.83.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.83.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-1160.83.1.el7.ppc64", "product_id": "perf-0:3.10.0-1160.83.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.83.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.83.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-1160.83.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-1160.83.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.83.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.83.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.83.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.83.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.83.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.83.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.83.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.83.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.83.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.83.1.el7.s390x", "product": { "name": "bpftool-0:3.10.0-1160.83.1.el7.s390x", "product_id": "bpftool-0:3.10.0-1160.83.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.83.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.83.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-1160.83.1.el7.s390x", "product_id": "kernel-0:3.10.0-1160.83.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.83.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.83.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.83.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.83.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.83.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.83.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.83.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.83.1.el7.s390x", "product": { "name": "perf-0:3.10.0-1160.83.1.el7.s390x", "product_id": "perf-0:3.10.0-1160.83.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.83.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.83.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-1160.83.1.el7.s390x", "product_id": "python-perf-0:3.10.0-1160.83.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.83.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "product_id": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.83.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.83.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.83.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.83.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.83.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.83.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.83.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.83.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.83.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.83.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.83.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.83.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.83.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.83.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "AMD" ] } ], "cve": "CVE-2021-26401", "discovery_date": "2022-03-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2061700" } ], "notes": [ { "category": "description", "text": "A flaw was found in hw. The speculative execution window of AMD LFENCE/JMP mitigation (MITIGATION V2-2) may be large enough to be exploited on AMD CPUs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-26401" }, { "category": "external", "summary": "RHBZ#2061700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26401", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401" }, { "category": "external", "summary": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036", "url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036" } ], "release_date": "2022-03-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T10:21:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0399" }, { "category": "workaround", "details": "AMD recommends mitigation that uses generic retpoline.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715" }, { "cve": "CVE-2022-2964", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2022-03-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067482" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "RHBZ#2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T10:21:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0399" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.83.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.83.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.83.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in AX88179_178A based USB ethernet device." } ] }
rhsa-2023_0400
Vulnerability from csaf_redhat
Published
2023-01-24 10:14
Modified
2024-11-06 02:20
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 (CVE-2021-26401)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update to the latest RHEL7.9.z20 source tree (BZ#2152044)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\n* hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 (CVE-2021-26401)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the latest RHEL7.9.z20 source tree (BZ#2152044)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0400", "url": "https://access.redhat.com/errata/RHSA-2023:0400" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2061700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700" }, { "category": "external", "summary": "2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0400.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:20:01+00:00", "generator": { "date": "2024-11-06T02:20:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0400", "initial_release_date": "2023-01-24T10:14:10+00:00", "revision_history": [ { "date": "2023-01-24T10:14:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-24T10:14:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:20:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.src", "product": { "name": "kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.src", "product_id": "kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.83.1.rt56.1228.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.83.1.rt56.1228.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.83.1.rt56.1228.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.83.1.rt56.1228.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.83.1.rt56.1228.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.83.1.rt56.1228.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.83.1.rt56.1228.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.83.1.rt56.1228.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.83.1.rt56.1228.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.83.1.rt56.1228.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.83.1.rt56.1228.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.83.1.rt56.1228.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.83.1.rt56.1228.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.83.1.rt56.1228.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.83.1.rt56.1228.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.83.1.rt56.1228.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.83.1.rt56.1228.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-1160.83.1.rt56.1228.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-1160.83.1.rt56.1228.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-1160.83.1.rt56.1228.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.83.1.rt56.1228.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.src", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.83.1.rt56.1228.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.83.1.rt56.1228.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.83.1.rt56.1228.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.src", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.83.1.rt56.1228.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.83.1.rt56.1228.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.83.1.rt56.1228.el7.noarch", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "AMD" ] } ], "cve": "CVE-2021-26401", "discovery_date": "2022-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2061700" } ], "notes": [ { "category": "description", "text": "A flaw was found in hw. The speculative execution window of AMD LFENCE/JMP mitigation (MITIGATION V2-2) may be large enough to be exploited on AMD CPUs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.83.1.rt56.1228.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.83.1.rt56.1228.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-26401" }, { "category": "external", "summary": "RHBZ#2061700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26401", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401" }, { "category": "external", "summary": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036", "url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036" } ], "release_date": "2022-03-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T10:14:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.83.1.rt56.1228.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.83.1.rt56.1228.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0400" }, { "category": "workaround", "details": "AMD recommends mitigation that uses generic retpoline.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.83.1.rt56.1228.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.83.1.rt56.1228.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.83.1.rt56.1228.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.83.1.rt56.1228.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715" }, { "cve": "CVE-2022-2964", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2022-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067482" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.83.1.rt56.1228.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.83.1.rt56.1228.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "RHBZ#2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T10:14:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.83.1.rt56.1228.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.83.1.rt56.1228.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0400" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.83.1.rt56.1228.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.83.1.rt56.1228.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.83.1.rt56.1228.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.83.1.rt56.1228.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.83.1.rt56.1228.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in AX88179_178A based USB ethernet device." } ] }
rhsa-2023_0858
Vulnerability from csaf_redhat
Published
2023-02-21 10:06
Modified
2024-11-06 02:29
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0858", "url": "https://access.redhat.com/errata/RHSA-2023:0858" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0858.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T02:29:01+00:00", "generator": { "date": "2024-11-06T02:29:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0858", "initial_release_date": "2023-02-21T10:06:23+00:00", "revision_history": [ { "date": "2023-02-21T10:06:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-02-21T10:06:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:29:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_70_1@1-3.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1@1-3.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1@1-2.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1@1-2.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_70_1@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_70_1-debugsource@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_70_1-debuginfo@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1-debugsource@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1-debuginfo@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1-debugsource@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1-debuginfo@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debugsource@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debuginfo@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debugsource@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debuginfo@1-1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_70_1@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_70_1-debugsource@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_70_1-debuginfo@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1-debugsource@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1-debuginfo@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1-debugsource@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1-debuginfo@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debugsource@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debuginfo@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debugsource@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debuginfo@1-1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2022-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067482" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "RHBZ#2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-21T10:06:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0858" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in AX88179_178A based USB ethernet device." }, { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-21T10:06:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0858" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-21T10:06:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0858" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" } ] }
rhsa-2023_0526
Vulnerability from csaf_redhat
Published
2023-01-30 14:44
Modified
2024-11-06 02:21
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-9.0.z6 Batch (BZ#2149955)
* DELL 9.0 RT: On PE R760 system, call traces are observed dmesg when system is running stress (BZ#2154426)
* RT Debug bug: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:46 (BZ#2160774)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\n* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-9.0.z6 Batch (BZ#2149955)\n\n* DELL 9.0 RT: On PE R760 system, call traces are observed dmesg when system is running stress (BZ#2154426)\n\n* RT Debug bug: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:46 (BZ#2160774)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0526", "url": "https://access.redhat.com/errata/RHSA-2023:0526" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "2147572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147572" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0526.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:21:45+00:00", "generator": { "date": "2024-11-06T02:21:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0526", "initial_release_date": "2023-01-30T14:44:04+00:00", "revision_history": [ { "date": "2023-01-30T14:44:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-30T14:44:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:21:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.src", "product": { "name": "kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.src", "product_id": "kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.43.1.rt21.114.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product": { "name": "kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_id": "kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.43.1.rt21.114.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_id": "kernel-rt-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-70.43.1.rt21.114.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-70.43.1.rt21.114.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-70.43.1.rt21.114.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-70.43.1.rt21.114.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-70.43.1.rt21.114.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-70.43.1.rt21.114.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-70.43.1.rt21.114.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-70.43.1.rt21.114.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-70.43.1.rt21.114.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-70.43.1.rt21.114.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-70.43.1.rt21.114.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-70.43.1.rt21.114.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-70.43.1.rt21.114.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-70.43.1.rt21.114.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.src" }, "product_reference": "kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.src", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.src" }, "product_reference": "kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.src", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2022-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067482" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "RHBZ#2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-30T14:44:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0526" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in AX88179_178A based USB ethernet device." }, { "cve": "CVE-2022-4139", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2022-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2147572" } ], "notes": [ { "category": "description", "text": "An incorrect TLB flush issue was found in the Linux kernel\u2019s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: i915: Incorrect GPU TLB flush can lead to random memory access", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7 is not affected by this flaw as it did not include support for Intel Gen12 GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4139" }, { "category": "external", "summary": "RHBZ#2147572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4139", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4139" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4139", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4139" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/11/30/1", "url": "https://www.openwall.com/lists/oss-security/2022/11/30/1" } ], "release_date": "2022-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-30T14:44:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0526" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.43.1.rt21.114.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: i915: Incorrect GPU TLB flush can lead to random memory access" } ] }
rhsa-2023_0499
Vulnerability from csaf_redhat
Published
2023-01-30 14:35
Modified
2024-11-06 02:21
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\n* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0499", "url": "https://access.redhat.com/errata/RHSA-2023:0499" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "2147572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147572" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0499.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T02:21:33+00:00", "generator": { "date": "2024-11-06T02:21:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0499", "initial_release_date": "2023-01-30T14:35:43+00:00", "revision_history": [ { "date": "2023-01-30T14:35:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-30T14:35:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:21:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_57_1@1-4.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_62_1@1-4.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_65_1@1-3.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_71_1@1-2.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_72_1@1-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_57_1@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_57_1-debugsource@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_57_1-debuginfo@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_62_1@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_62_1-debugsource@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_62_1-debuginfo@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_65_1@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_65_1-debugsource@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_65_1-debuginfo@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_71_1@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_71_1-debugsource@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_71_1-debuginfo@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_72_1@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_72_1-debugsource@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_72_1-debuginfo@1-1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_57_1@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_57_1-debugsource@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_57_1-debuginfo@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_62_1@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_62_1-debugsource@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_62_1-debuginfo@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_65_1@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_65_1-debugsource@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_65_1-debuginfo@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_71_1@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_71_1-debugsource@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_71_1-debuginfo@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_72_1@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_72_1-debugsource@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_72_1-debuginfo@1-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2022-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067482" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "RHBZ#2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-30T14:35:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0499" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in AX88179_178A based USB ethernet device." }, { "cve": "CVE-2022-4139", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2022-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2147572" } ], "notes": [ { "category": "description", "text": "An incorrect TLB flush issue was found in the Linux kernel\u2019s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: i915: Incorrect GPU TLB flush can lead to random memory access", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7 is not affected by this flaw as it did not include support for Intel Gen12 GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4139" }, { "category": "external", "summary": "RHBZ#2147572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4139", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4139" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4139", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4139" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/11/30/1", "url": "https://www.openwall.com/lists/oss-security/2022/11/30/1" } ], "release_date": "2022-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-30T14:35:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0499" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_57_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: i915: Incorrect GPU TLB flush can lead to random memory access" } ] }
rhsa-2023_0512
Vulnerability from csaf_redhat
Published
2023-01-30 14:47
Modified
2024-09-13 23:23
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHEL-9.1: Update new rfkill event size behavior for compatibility with older applications (BZ#2098082)
* RHEL9 - ISST-LTE:LPM:Rainer/P9:HPT:SLES15SP4:After successful migration with hardlockups ,LPM failed and LPAR remained hung (BZ#2103084)
* Intel 9.1, ADL-P IOTG: rmmod of pmt_telemetry driver results in panic (BZ#2127863)
* kernel: Update ppc64le key following resolution of CVE-2022-1665 (BZ#2130923)
* MCHP 9.1: Update SmartPQI driver to latest upstream Second Set of Patches (BZ#2133552)
* intel_qat: WARNING: CPU: 0 PID: 1440 at kernel/dma/debug.c:973 check_unmap+0xa6f/0x2360 (BZ#2133750)
* CNB: Update TC subsystem to upstream v5.18 (BZ#2137359)
* netfilter: backports from upstream (BZ#2137360)
* netfilter: backports from upstream (BZ#2137361)
* Cgroups_v2, when creating new cgroup/container, resets the cpu affinity masks for all usr processes on the system. (BZ#2143767)
* RHEL 9: ppc64le: unexpected oom panic when there's enough memory left in zswap test (BZ#2143977)
* RHEL 9.0, AMD Genoa: OS cannot boot when enabling SME in UEFI setup and appending 'mem_encrypt=on' (BZ#2145017)
* kernel-devel RPM cross-compiled by CKI contains host-arch scripts (BZ#2150019)
* Azure, RHEL 9: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2151606)
* Scheduler Update (rhel9.2) (BZ#2153793)
* DELL 9.0 RT BUG - stock clone: On PE R760 system, call traces are observed dmesg when system is running stress (BZ#2154408)
* MSFT, MANA RHEL 9: Fix race on per-CQ variable napi_iperf panic fix (BZ#2155146)
* Azure, RHEL 9: VM Deployment Failures Patch Request (BZ#2155931)
* kernel-rt-debug: WARNING: possible circular locking dependency detected (&n->list_lock->&p->pi_lock->&lock->wait_lock) (BZ#2160615)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\n* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL-9.1: Update new rfkill event size behavior for compatibility with older applications (BZ#2098082)\n\n* RHEL9 - ISST-LTE:LPM:Rainer/P9:HPT:SLES15SP4:After successful migration with hardlockups ,LPM failed and LPAR remained hung (BZ#2103084)\n\n* Intel 9.1, ADL-P IOTG: rmmod of pmt_telemetry driver results in panic (BZ#2127863)\n\n* kernel: Update ppc64le key following resolution of CVE-2022-1665 (BZ#2130923)\n\n* MCHP 9.1: Update SmartPQI driver to latest upstream Second Set of Patches (BZ#2133552)\n\n* intel_qat: WARNING: CPU: 0 PID: 1440 at kernel/dma/debug.c:973 check_unmap+0xa6f/0x2360 (BZ#2133750)\n\n* CNB: Update TC subsystem to upstream v5.18 (BZ#2137359)\n\n* netfilter: backports from upstream (BZ#2137360)\n\n* netfilter: backports from upstream (BZ#2137361)\n\n* Cgroups_v2, when creating new cgroup/container, resets the cpu affinity masks for all usr processes on the system. (BZ#2143767)\n\n* RHEL 9: ppc64le: unexpected oom panic when there\u0027s enough memory left in zswap test (BZ#2143977)\n\n* RHEL 9.0, AMD Genoa: OS cannot boot when enabling SME in UEFI setup and appending \u0027mem_encrypt=on\u0027 (BZ#2145017)\n\n* kernel-devel RPM cross-compiled by CKI contains host-arch scripts (BZ#2150019)\n\n* Azure, RHEL 9: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2151606)\n\n* Scheduler Update (rhel9.2) (BZ#2153793)\n\n* DELL 9.0 RT BUG - stock clone: On PE R760 system, call traces are observed dmesg when system is running stress (BZ#2154408)\n\n* MSFT, MANA RHEL 9: Fix race on per-CQ variable napi_iperf panic fix (BZ#2155146)\n\n* Azure, RHEL 9: VM Deployment Failures Patch Request (BZ#2155931)\n\n* kernel-rt-debug: WARNING: possible circular locking dependency detected (\u0026n-\u003elist_lock-\u003e\u0026p-\u003epi_lock-\u003e\u0026lock-\u003ewait_lock) (BZ#2160615)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0512", "url": "https://access.redhat.com/errata/RHSA-2023:0512" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "2147572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147572" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_0512.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-09-13T23:23:49+00:00", "generator": { "date": "2024-09-13T23:23:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "3.33.3" } }, "id": "RHSA-2023:0512", "initial_release_date": "2023-01-30T14:47:19+00:00", "revision_history": [ { "date": "2023-01-30T14:47:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-30T14:47:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-09-13T23:23:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.43.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.43.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.43.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.43.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.43.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "perf-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "perf-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.43.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.43.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.43.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.43.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-70.43.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.43.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.43.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.43.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.43.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "kernel-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "kernel-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.43.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.43.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.43.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.43.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.43.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.43.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.43.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.43.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.43.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.43.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.43.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.43.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.43.1.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.43.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.43.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.43.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.43.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.43.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "perf-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "perf-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.43.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.43.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.43.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.43.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-70.43.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.43.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.43.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.43.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.43.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.43.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.43.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.43.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.43.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.43.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.43.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.43.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.43.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.43.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.43.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.43.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.43.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.43.1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.43.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.43.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.43.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.43.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.43.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "perf-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "perf-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.43.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.43.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.43.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.43.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-70.43.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.43.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.43.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.43.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.43.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "kernel-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "kernel-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.43.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.43.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.43.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.43.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.43.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.43.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.43.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.43.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.43.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.43.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.43.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.43.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.43.1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "kernel-headers-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "kernel-headers-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "perf-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "perf-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "bpftool-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "bpftool-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "kernel-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "kernel-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.43.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "product": { "name": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "product_id": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.43.1.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "product": { "name": "kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "product_id": "kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-70.43.1.el9_0?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "product": { "name": "kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "product_id": "kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-70.43.1.el9_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:5.14.0-70.43.1.el9_0.src", "product": { "name": "kernel-0:5.14.0-70.43.1.el9_0.src", "product_id": "kernel-0:5.14.0-70.43.1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.43.1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.43.1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.43.1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.43.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.43.1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.43.1.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.43.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.43.1.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.43.1.el9_0.src", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.43.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2022-03-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067482" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "RHBZ#2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0512" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in AX88179_178A based USB ethernet device." }, { "cve": "CVE-2022-4139", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2022-11-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2147572" } ], "notes": [ { "category": "description", "text": "An incorrect TLB flush issue was found in the Linux kernel\u2019s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: i915: Incorrect GPU TLB flush can lead to random memory access", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7 is not affected by this flaw as it did not include support for Intel Gen12 GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4139" }, { "category": "external", "summary": "RHBZ#2147572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4139", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4139" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4139", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4139" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/11/30/1", "url": "https://www.openwall.com/lists/oss-security/2022/11/30/1" } ], "release_date": "2022-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0512" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.43.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.43.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.43.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.43.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: i915: Incorrect GPU TLB flush can lead to random memory access" } ] }
rhsa-2023_1192
Vulnerability from csaf_redhat
Published
2023-03-13 14:21
Modified
2024-11-06 02:34
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: mm/mremap.c use-after-free vulnerability (CVE-2022-41222)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\n* kernel: mm/mremap.c use-after-free vulnerability (CVE-2022-41222)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1192", "url": "https://access.redhat.com/errata/RHSA-2023:1192" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "2138818", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138818" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1192.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T02:34:43+00:00", "generator": { "date": "2024-11-06T02:34:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1192", "initial_release_date": "2023-03-13T14:21:14+00:00", "revision_history": [ { "date": "2023-03-13T14:21:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-13T14:21:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:34:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_26_1@1-5.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_32_1@1-4.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_36_1@1-3.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1@1-3.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1@1-2.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_26_1@1-5.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-5.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-5.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-5.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_26_1-debugsource@1-5.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-5.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-5.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-5.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_26_1-debuginfo@1-5.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_32_1@1-4.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_32_1-debugsource@1-4.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_32_1-debuginfo@1-4.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_36_1@1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_36_1-debugsource@1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_36_1-debuginfo@1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1@1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debugsource@1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debuginfo@1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1@1-2.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-2.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-2.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debugsource@1-2.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-2.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-2.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debuginfo@1-2.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_26_1@1-5.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-5.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-5.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-5.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_26_1-debugsource@1-5.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-5.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-5.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-5.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_26_1-debuginfo@1-5.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_32_1@1-4.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_32_1-debugsource@1-4.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_32_1-debuginfo@1-4.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_36_1@1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_36_1-debugsource@1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_36_1-debuginfo@1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1@1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debugsource@1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debuginfo@1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1@1-2.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-2.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-2.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debugsource@1-2.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-2.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-2.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debuginfo@1-2.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-5.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-5.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-5.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-5.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-5.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-5.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-5.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-5.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-2.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-2.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-2.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-2.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-2.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-2.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-2.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-2.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2022-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067482" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "RHBZ#2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-13T14:21:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1192" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-2.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in AX88179_178A based USB ethernet device." }, { "cve": "CVE-2022-41222", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2138818" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s mm/mremap memory address space accounting source code in how a race condition happens between rmap walk and mremap. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm/mremap.c use-after-free vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41222" }, { "category": "external", "summary": "RHBZ#2138818", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138818" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41222", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41222" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41222", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41222" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2" } ], "release_date": "2021-07-07T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-13T14:21:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: mm/mremap.c use-after-free vulnerability" } ] }
rhsa-2023_0114
Vulnerability from csaf_redhat
Published
2023-01-12 09:16
Modified
2024-11-06 02:13
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* The latest RHEL 8.7.z1 kernel changes need to be merged into the RT source tree to keep source parity between the two kernels. (BZ#2137411)
* [DELL EMC 8.6-RT BUG] System is not booting into RT Kernel with perc12. (BZ#2139867)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\n* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* The latest RHEL 8.7.z1 kernel changes need to be merged into the RT source tree to keep source parity between the two kernels. (BZ#2137411)\n\n* [DELL EMC 8.6-RT BUG] System is not booting into RT Kernel with perc12. (BZ#2139867)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0114", "url": "https://access.redhat.com/errata/RHSA-2023:0114" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "2147572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147572" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0114.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:13:22+00:00", "generator": { "date": "2024-11-06T02:13:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0114", "initial_release_date": "2023-01-12T09:16:59+00:00", "revision_history": [ { "date": "2023-01-12T09:16:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-12T09:16:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:13:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src", "product": { "name": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src", "product_id": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-425.10.1.rt7.220.el8_7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product": { "name": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_id": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_id": "kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-425.10.1.rt7.220.el8_7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src" }, "product_reference": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src" }, "product_reference": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2022-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067482" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "RHBZ#2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-12T09:16:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0114" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in AX88179_178A based USB ethernet device." }, { "cve": "CVE-2022-4139", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2022-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2147572" } ], "notes": [ { "category": "description", "text": "An incorrect TLB flush issue was found in the Linux kernel\u2019s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: i915: Incorrect GPU TLB flush can lead to random memory access", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7 is not affected by this flaw as it did not include support for Intel Gen12 GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4139" }, { "category": "external", "summary": "RHBZ#2147572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4139", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4139" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4139", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4139" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/11/30/1", "url": "https://www.openwall.com/lists/oss-security/2022/11/30/1" } ], "release_date": "2022-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-12T09:16:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0114" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.10.1.rt7.220.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: i915: Incorrect GPU TLB flush can lead to random memory access" } ] }
rhsa-2023_0392
Vulnerability from csaf_redhat
Published
2023-01-24 08:47
Modified
2024-11-06 02:18
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-8.2.z23 Batch (BZ#2150054)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z23 Batch (BZ#2150054)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0392", "url": "https://access.redhat.com/errata/RHSA-2023:0392" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0392.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:18:54+00:00", "generator": { "date": "2024-11-06T02:18:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0392", "initial_release_date": "2023-01-24T08:47:36+00:00", "revision_history": [ { "date": "2023-01-24T08:47:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-24T08:47:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:18:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::realtime" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::nfv" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.src", "product": { "name": "kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.src", "product_id": "kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.98.1.rt13.149.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product": { "name": "kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_id": "kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.98.1.rt13.149.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_id": "kernel-rt-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.98.1.rt13.149.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.98.1.rt13.149.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.98.1.rt13.149.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.98.1.rt13.149.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.98.1.rt13.149.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.98.1.rt13.149.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.98.1.rt13.149.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.98.1.rt13.149.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.98.1.rt13.149.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.98.1.rt13.149.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.98.1.rt13.149.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.98.1.rt13.149.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.98.1.rt13.149.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.98.1.rt13.149.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.src", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.src as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.src", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2022-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067482" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "RHBZ#2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T08:47:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0392" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.98.1.rt13.149.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in AX88179_178A based USB ethernet device." } ] }
rhsa-2023_0300
Vulnerability from csaf_redhat
Published
2023-01-23 15:23
Modified
2024-11-06 02:17
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959)
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
* kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945)
* kernel: i2c: unbounded length leads to buffer overflow in ismt_access() (CVE-2022-3077)
* kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* DELL EMC: System is not booting into RT Kernel with perc12 [kernel-rt] (BZ#2139863)
* kernel-rt: update RT source tree to the latest RHEL-9.1.z1 Batch (BZ#2141817)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959)\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\n* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)\n\n* kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945)\n\n* kernel: i2c: unbounded length leads to buffer overflow in ismt_access() (CVE-2022-3077)\n\n* kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* DELL EMC: System is not booting into RT Kernel with perc12 [kernel-rt] (BZ#2139863)\n\n* kernel-rt: update RT source tree to the latest RHEL-9.1.z1 Batch (BZ#2141817)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0300", "url": "https://access.redhat.com/errata/RHSA-2023:0300" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "2085300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085300" }, { "category": "external", "summary": "2103681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103681" }, { "category": "external", "summary": "2123309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123309" }, { "category": "external", "summary": "2141752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141752" }, { "category": "external", "summary": "2147572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147572" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0300.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:17:15+00:00", "generator": { "date": "2024-11-06T02:17:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0300", "initial_release_date": "2023-01-23T15:23:35+00:00", "revision_history": [ { "date": "2023-01-23T15:23:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-23T15:23:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:17:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time (v. 9)", "product": { "name": "Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "product": { "name": "kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "product_id": "kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-162.12.1.rt21.175.el9_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product": { "name": "kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_id": "kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-162.12.1.rt21.175.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_id": "kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-162.12.1.rt21.175.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-162.12.1.rt21.175.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-162.12.1.rt21.175.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-162.12.1.rt21.175.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-162.12.1.rt21.175.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-162.12.1.rt21.175.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-162.12.1.rt21.175.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-162.12.1.rt21.175.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-162.12.1.rt21.175.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-162.12.1.rt21.175.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-162.12.1.rt21.175.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-162.12.1.rt21.175.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-162.12.1.rt21.175.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-162.12.1.rt21.175.el9_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src" }, "product_reference": "kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src" }, "product_reference": "kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Selim Enes Karaduman" ], "organization": "Enesdex" } ], "cve": "CVE-2022-2959", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2022-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2103681" } ], "notes": [ { "category": "description", "text": "A race condition was found in the Linux kernel\u0027s watch queue due to a missing lock in the pipe_resize_ring(). The race condition occurs when a thread uses ioctl(IOC_WATCH_QUEUE_SET_SIZE) to resize the pipe buffer and free the old pipe buffer, while another thread uses keyctl() to trigger a notification in the watch queue, calling post_one_notification() and accessing the freed pipe buffer. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: watch queue race condition can lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6, 7 and 8 are not affected by this issue as they did not include support for general notification queue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2959" }, { "category": "external", "summary": "RHBZ#2103681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103681" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2959", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2959" }, { "category": "external", "summary": "https://www.zerodayinitiative.com/advisories/ZDI-22-1165/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1165/" } ], "release_date": "2022-05-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T15:23:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0300" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: watch queue race condition can lead to privilege escalation" }, { "cve": "CVE-2022-2964", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2022-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067482" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "RHBZ#2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T15:23:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0300" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in AX88179_178A based USB ethernet device." }, { "cve": "CVE-2022-3077", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2123309" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability was found in the Linux kernel Intel\u2019s iSMT SMBus host controller driver in the way it handled the I2C_SMBUS_BLOCK_PROC_CALL case (via the ioctl I2C_SMBUS) with malicious input data. In particular, the userspace controllable \"data-\u003eblock[0]\" variable was not capped to a number between 0-255 and then used as the size of a memcpy, thus possibly writing beyond the end of dma_buffer. This flaw could allow a privileged local user to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: i2c: unbounded length leads to buffer overflow in ismt_access()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6, 7 and 8 are not affected by this issue as they did not include support for I2C_SMBUS_BLOCK_PROC_CALL (upstream commit 5e9a97b).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3077" }, { "category": "external", "summary": "RHBZ#2123309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123309" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3077", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3077" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3077", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3077" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T15:23:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0300" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the i2c-ismt module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from being loaded automatically.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: i2c: unbounded length leads to buffer overflow in ismt_access()" }, { "cve": "CVE-2022-4139", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2022-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2147572" } ], "notes": [ { "category": "description", "text": "An incorrect TLB flush issue was found in the Linux kernel\u2019s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: i915: Incorrect GPU TLB flush can lead to random memory access", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7 is not affected by this flaw as it did not include support for Intel Gen12 GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4139" }, { "category": "external", "summary": "RHBZ#2147572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4139", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4139" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4139", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4139" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/11/30/1", "url": "https://www.openwall.com/lists/oss-security/2022/11/30/1" } ], "release_date": "2022-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T15:23:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0300" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: i915: Incorrect GPU TLB flush can lead to random memory access" }, { "cve": "CVE-2022-30594", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-05-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2085300" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag, possibly disabling seccomp.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30594" }, { "category": "external", "summary": "RHBZ#2085300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085300" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30594", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30594" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30594", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30594" } ], "release_date": "2022-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T15:23:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0300" }, { "category": "workaround", "details": "If ptrace is not required, ptrace can be disabled in multiple ways.\n\n 1. SELinux policy.\n\n # setsebool -P deny_ptrace on\n\n 2. Kernel sysctl.\n\n # sysctl -w kernel.yama.ptrace_scope=3\n\n Or to make persistent , create\n\n /etc/sysctl.d/99-yama-ptrace_scope.conf\n\n kernel.yama.ptrace_scope=3\n\nIf you need further assistance, see the KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option" }, { "cve": "CVE-2022-43945", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-11-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2141752" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in the Linux kernel nfsd (network file system) subsystem. The way a user sends RPC over TCP with excess data added at the end of the message could allow a remote user to starve the resources, causing a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfsd buffer overflow by RPC message over TCP with garbage data", "title": "Vulnerability summary" }, { "category": "other", "text": "Affected versions of the Red Hat Enterprise Linux are 8.7 and higher, because starting from the 8.7 the affected source code introduced with the errata RHSA-2022:7683.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-43945" }, { "category": "external", "summary": "RHBZ#2141752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141752" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-43945", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43945" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-43945", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-43945" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f90497a16e434c2211c66e3de8e77b17868382b8", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f90497a16e434c2211c66e3de8e77b17868382b8" } ], "release_date": "2022-10-03T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T15:23:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0300" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.12.1.rt21.175.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfsd buffer overflow by RPC message over TCP with garbage data" } ] }
wid-sec-w-2022-1374
Vulnerability from csaf_certbund
Published
2022-09-11 22:00
Modified
2024-07-24 22:00
Summary
Linux Kernel: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um beliebigen Programmcode auszuführen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- Linux
- UNIX
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1374 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1374.json" }, { "category": "self", "summary": "WID-SEC-2022-1374 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1374" }, { "category": "external", "summary": "IBM X-Force Report vom 2022-09-11", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/235652" }, { "category": "external", "summary": "IBM X-Force Report vom 2022-09-11", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/235639" }, { "category": "external", "summary": "IBM X-Force Report vom 2022-09-11", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/235641" }, { "category": "external", "summary": "IBM X-Force Report vom 2022-09-11", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/235642" }, { "category": "external", "summary": "NVD NIST CVE-2020-27784 vom 2022-09-11", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27784" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3264-1 vom 2022-09-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012229.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3450-1 vom 2022-09-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012439.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5650-1 vom 2022-10-01", "url": "https://ubuntu.com/security/notices/USN-5650-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9852 vom 2022-10-04", "url": "https://linux.oracle.com/errata/ELSA-2022-9852.html" }, { "category": "external", "summary": "ORACLE OVMSA-2022-0026 vom 2022-10-11", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-October/001062.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3609-1 vom 2022-10-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012557.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3809-1 vom 2022-10-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012771.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3897-1 vom 2022-11-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012838.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3930-1 vom 2022-11-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012869.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3929-1 vom 2022-11-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012867.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3998-1 vom 2022-11-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012930.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4053-1 vom 2022-11-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012967.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4272-1 vom 2022-11-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013140.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4273-1 vom 2022-11-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013142.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4520-1 vom 2022-12-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013261.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4528-1 vom 2022-12-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013264.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4573-1 vom 2022-12-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013280.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4550-1 vom 2022-12-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013277.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4574-1 vom 2022-12-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013279.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4562-1 vom 2022-12-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013278.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4561-1 vom 2022-12-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013272.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4589-1 vom 2022-12-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013294.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4587-1 vom 2022-12-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013292.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4595-1 vom 2022-12-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013298.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4615-1 vom 2022-12-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013338.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4614-1 vom 2022-12-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013337.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4611-1 vom 2022-12-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013341.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4617-1 vom 2022-12-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013342.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0123 vom 2023-01-12", "url": "https://access.redhat.com/errata/RHSA-2023:0123" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0114 vom 2023-01-12", "url": "https://access.redhat.com/errata/RHSA-2023:0114" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0101 vom 2023-01-12", "url": "https://access.redhat.com/errata/RHSA-2023:0101" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-0101 vom 2023-01-13", "url": "http://linux.oracle.com/errata/ELSA-2023-0101.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5324 vom 2023-01-23", "url": "https://lists.debian.org/debian-security-announce/2023/msg00013.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0348 vom 2023-01-23", "url": "https://access.redhat.com/errata/RHSA-2023:0348" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0334 vom 2023-01-23", "url": "https://access.redhat.com/errata/RHSA-2023:0334" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0300 vom 2023-01-23", "url": "https://access.redhat.com/errata/RHSA-2023:0300" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0392 vom 2023-01-24", "url": "https://access.redhat.com/errata/RHSA-2023:0392" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0395 vom 2023-01-24", "url": "https://access.redhat.com/errata/RHSA-2023:0395" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0396 vom 2023-01-24", "url": "https://access.redhat.com/errata/RHSA-2023:0396" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0400 vom 2023-01-24", "url": "https://access.redhat.com/errata/RHSA-2023:0400" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0399 vom 2023-01-24", "url": "https://access.redhat.com/errata/RHSA-2023:0399" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0404 vom 2023-01-24", "url": "https://access.redhat.com/errata/RHSA-2023:0404" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-0399 vom 2023-01-25", "url": "https://linux.oracle.com/errata/ELSA-2023-0399.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-0334 vom 2023-01-25", "url": "http://linux.oracle.com/errata/ELSA-2023-0334.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0496 vom 2023-01-30", "url": "https://access.redhat.com/errata/RHSA-2023:0496" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0512 vom 2023-01-30", "url": "https://access.redhat.com/errata/RHSA-2023:0512" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0536 vom 2023-01-30", "url": "https://access.redhat.com/errata/RHSA-2023:0536" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2023:0399 vom 2023-01-30", "url": "https://lists.centos.org/pipermail/centos-announce/2023-January/086370.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0526 vom 2023-01-30", "url": "https://access.redhat.com/errata/RHSA-2023:0526" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0499 vom 2023-01-30", "url": "https://access.redhat.com/errata/RHSA-2023:0499" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0531 vom 2023-01-30", "url": "https://access.redhat.com/errata/RHSA-2023:0531" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0858 vom 2023-02-21", "url": "https://access.redhat.com/errata/RHSA-2023:0858" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0856 vom 2023-02-21", "url": "https://access.redhat.com/errata/RHSA-2023:0856" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0485-1 vom 2023-02-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013878.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5915-1 vom 2023-03-03", "url": "https://ubuntu.com/security/notices/USN-5915-1" }, { "category": "external", "summary": "Debian Security Advisory DLA-3349 vom 2023-03-02", "url": "https://lists.debian.org/debian-lts-announce/2023/03/msg00000.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5917-1 vom 2023-03-03", "url": "https://ubuntu.com/security/notices/USN-5917-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5927-1 vom 2023-03-07", "url": "https://ubuntu.com/security/notices/USN-5927-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5924-1 vom 2023-03-06", "url": "https://ubuntu.com/security/notices/USN-5924-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0618-1 vom 2023-03-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/013976.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0634-1 vom 2023-03-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/013982.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5934-1 vom 2023-03-07", "url": "https://ubuntu.com/security/notices/USN-5934-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5939-1 vom 2023-03-08", "url": "https://ubuntu.com/security/notices/USN-5939-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1130 vom 2023-03-08", "url": "https://access.redhat.com/errata/RHSA-2023:1130" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5940-1 vom 2023-03-09", "url": "https://ubuntu.com/security/notices/USN-5940-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1192 vom 2023-03-13", "url": "https://access.redhat.com/errata/RHSA-2023:1192" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5951-1 vom 2023-03-14", "url": "https://ubuntu.com/security/notices/USN-5951-1" }, { "category": "external", "summary": "IBM Security Bulletin 6963936 vom 2023-03-16", "url": "https://www.ibm.com/support/pages/node/6963936" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0779-1 vom 2023-03-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014076.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0780-1 vom 2023-03-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014075.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0778-1 vom 2023-03-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014073.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0768-1 vom 2023-03-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014072.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0796-1 vom 2023-03-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014087.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0852-1 vom 2023-03-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014114.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5976-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5976-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5975-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5975-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1608-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014202.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5981-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5981-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5982-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5982-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5984-1 vom 2023-03-29", "url": "https://www.cybersecurity-help.cz/vdb/SB2023032948" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5987-1 vom 2023-03-29", "url": "https://www.cybersecurity-help.cz/vdb/SB2023032946" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5991-1 vom 2023-03-31", "url": "https://ubuntu.com/security/notices/USN-5991-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1710-1 vom 2023-03-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014289.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0767-1 vom 2023-04-03", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014345.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6000-1 vom 2023-04-06", "url": "https://ubuntu.com/security/notices/USN-6000-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6001-1 vom 2023-04-06", "url": "https://ubuntu.com/security/notices/USN-6001-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6004-1 vom 2023-04-11", "url": "https://ubuntu.com/security/notices/USN-6004-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6009-1 vom 2023-04-12", "url": "https://ubuntu.com/security/notices/USN-6009-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0774-1 vom 2024-02-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018013.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6032-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6032-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6030-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6030-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6024-1 vom 2023-04-25", "url": "https://ubuntu.com/security/notices/USN-6040-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6043-1 vom 2023-04-26", "url": "https://ubuntu.com/security/notices/USN-6043-1" }, { "category": "external", "summary": "Debian Security Advisory DLA-3403 vom 2023-05-03", "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6079-1 vom 2023-05-16", "url": "https://ubuntu.com/security/notices/USN-6079-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6091-1 vom 2023-05-18", "url": "https://ubuntu.com/security/notices/USN-6091-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6096-1 vom 2023-05-23", "url": "https://ubuntu.com/security/notices/USN-6096-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0796-2 vom 2023-06-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015092.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2646-1 vom 2024-02-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018025.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0488-1 vom 2024-02-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018049.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-2458 vom 2023-06-28", "url": "https://oss.oracle.com/pipermail/el-errata/2023-June/014226.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2809-1 vom 2023-07-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015470.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6235-1 vom 2023-07-18", "url": "https://ubuntu.com/security/notices/USN-6235-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2871-1 vom 2023-07-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015524.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-6583 vom 2024-01-18", "url": "https://oss.oracle.com/pipermail/el-errata/2024-January/015150.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3599-1 vom 2023-09-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016152.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0930 vom 2024-02-21", "url": "https://access.redhat.com/errata/RHSA-2024:0930" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3656-1 vom 2023-09-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016181.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3704-1 vom 2023-09-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016234.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3599-2 vom 2023-09-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016283.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3704-2 vom 2023-09-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016285.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3971-1 vom 2023-10-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016512.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3988-1 vom 2023-10-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016554.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6583 vom 2023-11-07", "url": "https://access.redhat.com/errata/RHSA-2023:6583" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7077 vom 2023-11-15", "url": "https://access.redhat.com/errata/RHSA-2023:7077" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6901 vom 2023-11-15", "url": "https://access.redhat.com/errata/RHSA-2023:6901" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1404 vom 2024-03-19", "url": "https://access.redhat.com/errata/RHSA-2024:1404" }, { "category": "external", "summary": "IBM Security Bulletin 7144861 vom 2024-03-20", "url": "https://www.ibm.com/support/pages/node/7144861" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4831 vom 2024-07-24", "url": "https://access.redhat.com/errata/RHSA-2024:4831" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4823 vom 2024-07-24", "url": "https://access.redhat.com/errata/RHSA-2024:4823" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-07-24T22:00:00.000+00:00", "generator": { "date": "2024-07-25T08:36:46.945+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1374", "initial_release_date": "2022-09-11T22:00:00.000+00:00", "revision_history": [ { "date": "2022-09-11T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-09-14T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-09-28T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-10-03T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-10-04T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-10-11T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2022-10-18T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-10-31T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-08T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-10T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-15T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-17T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-29T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-12-18T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-12-19T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-12-20T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-12-26T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-01-11T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-01-15T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-01-23T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Debian und Red Hat aufgenommen" }, { "date": "2023-01-24T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2023-01-25T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-01-30T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat und CentOS aufgenommen" }, { "date": "2023-02-21T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-23T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-03-02T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Ubuntu und Debian aufgenommen" }, { "date": "2023-03-05T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-06T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2023-03-07T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2023-03-08T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen" }, { "date": "2023-03-09T23:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-13T23:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-03-14T23:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-16T23:00:00.000+00:00", "number": "34", "summary": "Neue Updates von IBM und SUSE aufgenommen" }, { "date": "2023-03-19T23:00:00.000+00:00", "number": "35", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-03-21T23:00:00.000+00:00", "number": "36", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-03-27T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-28T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-29T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-02T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2023-04-03T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-04-05T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-11T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-19T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-24T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-26T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-05-03T22:00:00.000+00:00", "number": "47", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-05-16T22:00:00.000+00:00", "number": "48", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-05-18T22:00:00.000+00:00", "number": "49", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-05-22T22:00:00.000+00:00", "number": "50", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-06-06T22:00:00.000+00:00", "number": "51", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-06-28T22:00:00.000+00:00", "number": "52", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-07-11T22:00:00.000+00:00", "number": "53", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-07-18T22:00:00.000+00:00", "number": "54", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2023-09-14T22:00:00.000+00:00", "number": "55", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-09-18T22:00:00.000+00:00", "number": "56", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-09-20T22:00:00.000+00:00", "number": "57", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-09-21T22:00:00.000+00:00", "number": "58", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-10-04T22:00:00.000+00:00", "number": "59", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-10-05T22:00:00.000+00:00", "number": "60", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-11-07T23:00:00.000+00:00", "number": "61", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-11-14T23:00:00.000+00:00", "number": "62", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-18T23:00:00.000+00:00", "number": "63", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-02-20T23:00:00.000+00:00", "number": "64", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-26T23:00:00.000+00:00", "number": "65", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-02-27T23:00:00.000+00:00", "number": "66", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-03-19T23:00:00.000+00:00", "number": "67", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-03-20T23:00:00.000+00:00", "number": "68", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-07-24T22:00:00.000+00:00", "number": "69", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "69" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "Plus 10.1", "product": { "name": "IBM Spectrum Protect Plus 10.1", "product_id": "T015895", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1" } } }, { "category": "product_version", "name": "10.1", "product": { "name": "IBM Spectrum Protect 10.1", "product_id": "T023657", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:10.1" } } } ], "category": "product_name", "name": "Spectrum Protect" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "6368", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle im Linux Kernel. Der Fehler besteht aufgrund mehrerer Out-of-bounds-Reads und m\u00f6glicher Out-of-bounds-Writes im Treiber f\u00fcr die ASIX AX88179_178A-basierten USB 2.0/3.0 Gigabit Ethernet Devices. Ein lokaler Angreifer kann diese Schwachstelle zur Ausf\u00fchrung von beliebigem Code ausnutzen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "6368", "T000126", "T023657", "T015895", "1727", "T004914" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-36280", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund eines Out-of-Bounds-Speicherzugriffs im vmwgfx-Treiber, eines Use-after-free-Fehlers in der Funktion vmw_cmd_res_check und eines Use-after-free-Fehlers in der Funktion vmw_execbuf_tie_context. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "6368", "T000126", "T023657", "T015895", "1727", "T004914" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-36280" }, { "cve": "CVE-2022-38457", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund eines Out-of-Bounds-Speicherzugriffs im vmwgfx-Treiber, eines Use-after-free-Fehlers in der Funktion vmw_cmd_res_check und eines Use-after-free-Fehlers in der Funktion vmw_execbuf_tie_context. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "6368", "T000126", "T023657", "T015895", "1727", "T004914" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-38457" }, { "cve": "CVE-2022-40133", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund eines Out-of-Bounds-Speicherzugriffs im vmwgfx-Treiber, eines Use-after-free-Fehlers in der Funktion vmw_cmd_res_check und eines Use-after-free-Fehlers in der Funktion vmw_execbuf_tie_context. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "6368", "T000126", "T023657", "T015895", "1727", "T004914" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-40133" }, { "cve": "CVE-2020-27784", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle im Linux Kernel. Der Fehler besteht aufgrund eines Use-after-free-Fehlers. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "6368", "T000126", "T023657", "T015895", "1727", "T004914" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-27784" } ] }
wid-sec-w-2023-0809
Vulnerability from csaf_certbund
Published
2023-03-30 22:00
Modified
2024-02-19 23:00
Summary
IBM QRadar SIEM: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM QRadar Security Information and Event Management (SIEM) bietet Unterstützung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuführen, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuführen oder unbekannte Auswirkungen zu verursachen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0809 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0809.json" }, { "category": "self", "summary": "WID-SEC-2023-0809 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0809" }, { "category": "external", "summary": "IBM Security Bulletin: 6967283 vom 2023-03-30", "url": "https://www.ibm.com/support/pages/node/6967283" }, { "category": "external", "summary": "IBM Security Bulletin: 6967333 vom 2023-03-30", "url": "https://www.ibm.com/support/pages/node/6967333" }, { "category": "external", "summary": "IBM Security Bulletin 6980799 vom 2023-04-04", "url": "https://www.ibm.com/support/pages/node/6980799" }, { "category": "external", "summary": "IBM Security Bulletin 7108657 vom 2024-01-17", "url": "https://www.ibm.com/support/pages/node/7108657" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-5ECC250449 vom 2024-02-19", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-5ecc250449" } ], "source_lang": "en-US", "title": "IBM QRadar SIEM: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-02-19T23:00:00.000+00:00", "generator": { "date": "2024-02-20T10:06:43.480+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0809", "initial_release_date": "2023-03-30T22:00:00.000+00:00", "revision_history": [ { "date": "2023-03-30T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-04-04T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-01-16T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-02-19T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Fedora aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "7.5", "product": { "name": "IBM QRadar SIEM 7.5", "product_id": "T022954", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5" } } }, { "category": "product_version_range", "name": "\u003c User Behavior Analytics 4.1.11", "product": { "name": "IBM QRadar SIEM \u003c User Behavior Analytics 4.1.11", "product_id": "T027026", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:user_behavior_analytics_4.1.11" } } }, { "category": "product_version_range", "name": "\u003c 7.4.3 FP9", "product": { "name": "IBM QRadar SIEM \u003c 7.4.3 FP9", "product_id": "T027027", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.4.3_fp9" } } }, { "category": "product_version_range", "name": "\u003c 7.5.0 UP5", "product": { "name": "IBM QRadar SIEM \u003c 7.5.0 UP5", "product_id": "T027028", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up5" } } } ], "category": "product_name", "name": "QRadar SIEM" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2022-4883", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-4883" }, { "cve": "CVE-2022-46364", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-46364" }, { "cve": "CVE-2022-46363", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-46363" }, { "cve": "CVE-2022-45143", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-45143" }, { "cve": "CVE-2022-42890", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-42890" }, { "cve": "CVE-2022-4254", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-4254" }, { "cve": "CVE-2022-42252", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-42252" }, { "cve": "CVE-2022-41966", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-41966" }, { "cve": "CVE-2022-41946", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-41946" }, { "cve": "CVE-2022-41704", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-41704" }, { "cve": "CVE-2022-40156", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-40156" }, { "cve": "CVE-2022-40155", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-40155" }, { "cve": "CVE-2022-40154", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-40154" }, { "cve": "CVE-2022-40153", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-40153" }, { "cve": "CVE-2022-40152", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-40152" }, { "cve": "CVE-2022-40150", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-40150" }, { "cve": "CVE-2022-40149", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-40149" }, { "cve": "CVE-2022-37603", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-37603" }, { "cve": "CVE-2022-37601", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-37601" }, { "cve": "CVE-2022-37599", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-37599" }, { "cve": "CVE-2022-37598", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-37598" }, { "cve": "CVE-2022-3676", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-3676" }, { "cve": "CVE-2022-36364", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-36364" }, { "cve": "CVE-2022-36033", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-36033" }, { "cve": "CVE-2022-34917", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-34917" }, { "cve": "CVE-2022-31197", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-31197" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-28733", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-28733" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-25927", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-25927" }, { "cve": "CVE-2022-25901", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-25901" }, { "cve": "CVE-2022-25758", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-25758" }, { "cve": "CVE-2022-25647", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-25647" }, { "cve": "CVE-2022-24999", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-24999" }, { "cve": "CVE-2022-24839", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-24839" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-24785", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-24785" }, { "cve": "CVE-2022-23437", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-23437" }, { "cve": "CVE-2022-22971", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-22971" }, { "cve": "CVE-2022-22970", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-22970" }, { "cve": "CVE-2022-21724", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-21724" }, { "cve": "CVE-2022-21628", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-21628" }, { "cve": "CVE-2022-21626", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-21626" }, { "cve": "CVE-2022-21624", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-21624" }, { "cve": "CVE-2022-21619", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-21619" }, { "cve": "CVE-2021-43797", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-43797" }, { "cve": "CVE-2021-42740", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-42740" }, { "cve": "CVE-2021-42581", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-42581" }, { "cve": "CVE-2021-39227", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-39227" }, { "cve": "CVE-2021-3918", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-3918" }, { "cve": "CVE-2021-3807", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-3807" }, { "cve": "CVE-2021-37713", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-37713" }, { "cve": "CVE-2021-37712", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-37712" }, { "cve": "CVE-2021-37701", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-37701" }, { "cve": "CVE-2021-3765", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-3765" }, { "cve": "CVE-2021-37137", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-37137" }, { "cve": "CVE-2021-37136", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-37136" }, { "cve": "CVE-2021-32804", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-32804" }, { "cve": "CVE-2021-32803", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-32803" }, { "cve": "CVE-2021-29060", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-29060" }, { "cve": "CVE-2021-26401", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-26401" }, { "cve": "CVE-2021-25220", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-25220" }, { "cve": "CVE-2021-23450", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-23450" }, { "cve": "CVE-2021-23382", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-23382" }, { "cve": "CVE-2021-23368", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-23368" }, { "cve": "CVE-2021-23364", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-23364" }, { "cve": "CVE-2021-23362", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-23362" }, { "cve": "CVE-2021-23343", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-23343" }, { "cve": "CVE-2021-21409", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-21409" }, { "cve": "CVE-2021-21295", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-21295" }, { "cve": "CVE-2021-21290", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-21290" }, { "cve": "CVE-2020-7764", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2020-7764" }, { "cve": "CVE-2020-5259", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2020-5259" }, { "cve": "CVE-2020-24025", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2020-24025" }, { "cve": "CVE-2020-15366", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2020-15366" }, { "cve": "CVE-2020-13936", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2020-13936" }, { "cve": "CVE-2019-6286", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2019-6286" }, { "cve": "CVE-2019-6284", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2019-6284" }, { "cve": "CVE-2019-6283", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2019-6283" }, { "cve": "CVE-2019-10785", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2019-10785" }, { "cve": "CVE-2018-8036", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-8036" }, { "cve": "CVE-2018-20821", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-20821" }, { "cve": "CVE-2018-20190", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-20190" }, { "cve": "CVE-2018-19839", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-19839" }, { "cve": "CVE-2018-19838", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-19838" }, { "cve": "CVE-2018-19827", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-19827" }, { "cve": "CVE-2018-19797", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-19797" }, { "cve": "CVE-2018-15494", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-15494" }, { "cve": "CVE-2018-11698", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-11698" }, { "cve": "CVE-2018-11694", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-11694" } ] }
wid-sec-w-2023-1737
Vulnerability from csaf_certbund
Published
2023-07-12 22:00
Modified
2023-07-12 22:00
Summary
Juniper Patchday Juli 2023
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
JUNOS ist das "Juniper Network Operating System", das in Juniper Appliances verwendet wird.
SRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.
Die Juniper MX-Serie ist eine Produktfamilie von Routern.
Die Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren.
Angriff
Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter anonymer oder lokaler Angreifer kann mehrere Schwachstellen in verschiedenen Juniper Produkten ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- BIOS/Firmware
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.\r\nSRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.\r\nDie Juniper MX-Serie ist eine Produktfamilie von Routern.\r\nDie Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter anonymer oder lokaler Angreifer kann mehrere Schwachstellen in verschiedenen Juniper Produkten ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1737 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1737.json" }, { "category": "self", "summary": "WID-SEC-2023-1737 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1737" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71656" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71659" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71653" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71650" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71660" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71655" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71647" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71643" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71642" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71651" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71640" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71661" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71639" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71662" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71645" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71641" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71636" } ], "source_lang": "en-US", "title": "Juniper Patchday Juli 2023", "tracking": { "current_release_date": "2023-07-12T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:36:20.142+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1737", "initial_release_date": "2023-07-12T22:00:00.000+00:00", "revision_history": [ { "date": "2023-07-12T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper JUNOS", "product": { "name": "Juniper JUNOS", "product_id": "5930", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:-" } } }, { "category": "product_name", "name": "Juniper JUNOS Evolved", "product": { "name": "Juniper JUNOS Evolved", "product_id": "T018886", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:evolved" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX10001-36MR", "product": { "name": "Juniper JUNOS PTX10001-36MR", "product_id": "T028577", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx10001-36mr" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX10004", "product": { "name": "Juniper JUNOS PTX10004", "product_id": "T028578", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx10004" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX10008", "product": { "name": "Juniper JUNOS PTX10008", "product_id": "T028579", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx10008" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX10016", "product": { "name": "Juniper JUNOS PTX10016", "product_id": "T028580", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx10016" } } }, { "category": "product_name", "name": "Juniper JUNOS Contrail Cloud", "product": { "name": "Juniper JUNOS Contrail Cloud", "product_id": "T028581", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:contrail_cloud" } } }, { "category": "product_name", "name": "Juniper JUNOS Space", "product": { "name": "Juniper JUNOS Space", "product_id": "T028582", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:space" } } } ], "category": "product_name", "name": "JUNOS" }, { "category": "product_name", "name": "Juniper MX Series", "product": { "name": "Juniper MX Series", "product_id": "918766", "product_identification_helper": { "cpe": "cpe:/h:juniper:mx:-" } } }, { "category": "product_name", "name": "Juniper QFX Series 10000", "product": { "name": "Juniper QFX Series 10000", "product_id": "T027256", "product_identification_helper": { "cpe": "cpe:/h:juniper:qfx:qfx10000" } } }, { "branches": [ { "category": "product_name", "name": "Juniper SRX Series", "product": { "name": "Juniper SRX Series", "product_id": "T008011", "product_identification_helper": { "cpe": "cpe:/h:juniper:srx_service_gateways:-" } } }, { "category": "product_name", "name": "Juniper SRX Series 5000", "product": { "name": "Juniper SRX Series 5000", "product_id": "T025822", "product_identification_helper": { "cpe": "cpe:/h:juniper:srx_service_gateways:5000" } } }, { "category": "product_name", "name": "Juniper SRX Series 4600", "product": { "name": "Juniper SRX Series 4600", "product_id": "T028576", "product_identification_helper": { "cpe": "cpe:/h:juniper:srx_service_gateways:4600" } } } ], "category": "product_name", "name": "SRX Series" } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-36850", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36850" }, { "cve": "CVE-2023-36849", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36849" }, { "cve": "CVE-2023-36848", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36848" }, { "cve": "CVE-2023-36840", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36840" }, { "cve": "CVE-2023-36838", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36838" }, { "cve": "CVE-2023-36836", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36836" }, { "cve": "CVE-2023-36835", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36835" }, { "cve": "CVE-2023-36834", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36834" }, { "cve": "CVE-2023-36833", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36833" }, { "cve": "CVE-2023-36832", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36832" }, { "cve": "CVE-2023-36831", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36831" }, { "cve": "CVE-2023-28985", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-28985" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-38023", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-38023" }, { "cve": "CVE-2022-3276", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-3276" }, { "cve": "CVE-2022-31629", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-31629" }, { "cve": "CVE-2022-31628", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-31628" }, { "cve": "CVE-2022-31627", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-31627" }, { "cve": "CVE-2022-31626", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-31626" }, { "cve": "CVE-2022-31625", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-31625" }, { "cve": "CVE-2022-30123", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-30123" }, { "cve": "CVE-2022-29901", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-29901" }, { "cve": "CVE-2022-29900", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-29900" }, { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-26373", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-26373" }, { "cve": "CVE-2022-2588", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-2588" }, { "cve": "CVE-2022-23825", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-23825" }, { "cve": "CVE-2021-40085", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-40085" }, { "cve": "CVE-2021-26401", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-26401" }, { "cve": "CVE-2021-25220", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-25220" }, { "cve": "CVE-2021-21708", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-21708" }, { "cve": "CVE-2021-21707", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-21707" }, { "cve": "CVE-2021-21705", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-21705" }, { "cve": "CVE-2021-21704", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-21704" }, { "cve": "CVE-2021-21703", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-21703" }, { "cve": "CVE-2021-21702", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-21702" }, { "cve": "CVE-2020-7071", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2020-7071" }, { "cve": "CVE-2020-13946", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2020-13946" }, { "cve": "CVE-2020-13817", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2020-13817" }, { "cve": "CVE-2020-11868", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2020-11868" }, { "cve": "CVE-2019-11358", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2019-11358" }, { "cve": "CVE-2017-7655", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2017-7655" }, { "cve": "CVE-2017-7654", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2017-7654" }, { "cve": "CVE-2017-7653", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2017-7653" } ] }
wid-sec-w-2024-0064
Vulnerability from csaf_certbund
Published
2024-01-10 23:00
Modified
2024-01-10 23:00
Summary
Juniper Produkte: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
JUNOS ist das "Juniper Network Operating System", das in Juniper Appliances verwendet wird.
SRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.
Bei den Switches der Juniper EX-Serie handelt es sich um Access- und Aggregations-/Core-Layer-Switches.
Die Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren.
Die Juniper MX-Serie ist eine Produktfamilie von Routern.
Angriff
Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter, lokaler oder physischer Angreifer kann mehrere Schwachstellen in Juniper JUNOS, Juniper JUNOS Evolved, Juniper SRX Series, Juniper EX Series, Juniper QFX Series, Juniper ACX Series, Juniper PTX Series und Juniper MX Series ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuführen und seine Berechtigungen zu erweitern.
Betroffene Betriebssysteme
- BIOS/Firmware
- Appliance
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.\r\nSRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.\r\nBei den Switches der Juniper EX-Serie handelt es sich um Access- und Aggregations-/Core-Layer-Switches.\r\nDie Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren. \r\nDie Juniper MX-Serie ist eine Produktfamilie von Routern.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter, lokaler oder physischer Angreifer kann mehrere Schwachstellen in Juniper JUNOS, Juniper JUNOS Evolved, Juniper SRX Series, Juniper EX Series, Juniper QFX Series, Juniper ACX Series, Juniper PTX Series und Juniper MX Series ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Berechtigungen zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware\n- Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0064 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0064.json" }, { "category": "self", "summary": "WID-SEC-2024-0064 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0064" }, { "category": "external", "summary": "Juniper Security Advisory JSA11272 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA11272" }, { "category": "external", "summary": "Juniper Security Advisory JSA75233 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75233" }, { "category": "external", "summary": "Juniper Security Advisory JSA75721 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75721" }, { "category": "external", "summary": "Juniper Security Advisory JSA75723 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75723" }, { "category": "external", "summary": "Juniper Security Advisory JSA75725 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75725" }, { "category": "external", "summary": "Juniper Security Advisory JSA75727 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75727" }, { "category": "external", "summary": "Juniper Security Advisory JSA75729 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75729" }, { "category": "external", "summary": "Juniper Security Advisory JSA75730 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75730" }, { "category": "external", "summary": "Juniper Security Advisory JSA75733 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75733" }, { "category": "external", "summary": "Juniper Security Advisory JSA75734 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75734" }, { "category": "external", "summary": "Juniper Security Advisory JSA75735 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75735" }, { "category": "external", "summary": "Juniper Security Advisory JSA75736 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75736" }, { "category": "external", "summary": "Juniper Security Advisory JSA75737 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75737" }, { "category": "external", "summary": "Juniper Security Advisory JSA75738 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75738" }, { "category": "external", "summary": "Juniper Security Advisory JSA75740 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75740" }, { "category": "external", "summary": "Juniper Security Advisory JSA75741 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75741" }, { "category": "external", "summary": "Juniper Security Advisory JSA75742 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75742" }, { "category": "external", "summary": "Juniper Security Advisory JSA75743 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75743" }, { "category": "external", "summary": "Juniper Security Advisory JSA75744 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75744" }, { "category": "external", "summary": "Juniper Security Advisory JSA75745 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75745" }, { "category": "external", "summary": "Juniper Security Advisory JSA75747 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75747" }, { "category": "external", "summary": "Juniper Security Advisory JSA75748 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75748" }, { "category": "external", "summary": "Juniper Security Advisory JSA75752 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75752" }, { "category": "external", "summary": "Juniper Security Advisory JSA75753 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75753" }, { "category": "external", "summary": "Juniper Security Advisory JSA75754 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75754" }, { "category": "external", "summary": "Juniper Security Advisory JSA75755 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75755" }, { "category": "external", "summary": "Juniper Security Advisory JSA75757 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75757" }, { "category": "external", "summary": "Juniper Security Advisory JSA75758 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75758" } ], "source_lang": "en-US", "title": "Juniper Produkte: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-01-10T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:56:09.941+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0064", "initial_release_date": "2024-01-10T23:00:00.000+00:00", "revision_history": [ { "date": "2024-01-10T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper EX Series", "product": { "name": "Juniper EX Series", "product_id": "T019811", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:-" } } }, { "category": "product_name", "name": "Juniper EX Series 4600", "product": { "name": "Juniper EX Series 4600", "product_id": "T021598", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:ex4600" } } }, { "category": "product_name", "name": "Juniper EX Series 4100", "product": { "name": "Juniper EX Series 4100", "product_id": "T030475", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:4100" } } }, { "category": "product_name", "name": "Juniper EX Series 4400", "product": { "name": "Juniper EX Series 4400", "product_id": "T030476", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:4400" } } }, { "category": "product_name", "name": "Juniper EX Series EX9200", "product": { "name": "Juniper EX Series EX9200", "product_id": "T031997", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:ex9200" } } } ], "category": "product_name", "name": "EX Series" }, { "branches": [ { "category": "product_name", "name": "Juniper JUNOS Evolved", "product": { "name": "Juniper JUNOS Evolved", "product_id": "T018886", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:evolved" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX Series", "product": { "name": "Juniper JUNOS PTX Series", "product_id": "T023853", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx_series" } } }, { "category": "product_name", "name": "Juniper JUNOS", "product": { "name": "Juniper JUNOS", "product_id": "T030471", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:-" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7024", "product": { "name": "Juniper JUNOS ACX7024", "product_id": "T031994", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7024" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7100-32C", "product": { "name": "Juniper JUNOS ACX7100-32C", "product_id": "T031995", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7100-32c" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7100-48L", "product": { "name": "Juniper JUNOS ACX7100-48L", "product_id": "T031996", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7100-48l" } } } ], "category": "product_name", "name": "JUNOS" }, { "category": "product_name", "name": "Juniper MX Series", "product": { "name": "Juniper MX Series", "product_id": "918766", "product_identification_helper": { "cpe": "cpe:/h:juniper:mx:-" } } }, { "category": "product_name", "name": "Juniper QFX Series 5000", "product": { "name": "Juniper QFX Series 5000", "product_id": "T021597", "product_identification_helper": { "cpe": "cpe:/h:juniper:qfx:qfx5000" } } }, { "category": "product_name", "name": "Juniper SRX Series", "product": { "name": "Juniper SRX Series", "product_id": "T021593", "product_identification_helper": { "cpe": "cpe:/h:juniper:srx_service_gateways:-" } } } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2873", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2873" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-2663", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-25265", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-25265" }, { "cve": "CVE-2022-23307", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-23307" }, { "cve": "CVE-2022-23305", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-23305" }, { "cve": "CVE-2022-23302", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-23302" }, { "cve": "CVE-2022-22942", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-22942" }, { "cve": "CVE-2022-2196", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2196" }, { "cve": "CVE-2022-21699", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-21699" }, { "cve": "CVE-2022-20141", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-20141" }, { "cve": "CVE-2022-1789", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-1789" }, { "cve": "CVE-2022-1679", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1462", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-1462" }, { "cve": "CVE-2022-0934", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-0934" }, { "cve": "CVE-2022-0330", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-0330" }, { "cve": "CVE-2021-44832", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-44832" }, { "cve": "CVE-2021-44790", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-44790" }, { "cve": "CVE-2021-44228", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-44228" }, { "cve": "CVE-2021-4155", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-4155" }, { "cve": "CVE-2021-39275", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-39275" }, { "cve": "CVE-2021-3752", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3752" }, { "cve": "CVE-2021-3621", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3621" }, { "cve": "CVE-2021-3573", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3573" }, { "cve": "CVE-2021-3564", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3564" }, { "cve": "CVE-2021-34798", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-34798" }, { "cve": "CVE-2021-33656", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-33656" }, { "cve": "CVE-2021-33655", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-33655" }, { "cve": "CVE-2021-26691", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-26691" }, { "cve": "CVE-2021-26341", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-26341" }, { "cve": "CVE-2021-25220", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-25220" }, { "cve": "CVE-2021-0920", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-0920" }, { "cve": "CVE-2020-9493", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-9493" }, { "cve": "CVE-2020-12321", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-12321" }, { "cve": "CVE-2020-0466", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-0466" }, { "cve": "CVE-2020-0465", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-0465" }, { "cve": "CVE-2019-17571", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2019-17571" }, { "cve": "CVE-2016-2183", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2016-2183" }, { "cve": "CVE-2024-21617", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21617" }, { "cve": "CVE-2024-21616", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21616" }, { "cve": "CVE-2024-21614", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21614" }, { "cve": "CVE-2024-21613", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21613" }, { "cve": "CVE-2024-21612", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21612" }, { "cve": "CVE-2024-21611", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21611" }, { "cve": "CVE-2024-21607", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21607" }, { "cve": "CVE-2024-21606", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21606" }, { "cve": "CVE-2024-21604", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21604" }, { "cve": "CVE-2024-21603", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21603" }, { "cve": "CVE-2024-21602", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21602" }, { "cve": "CVE-2024-21601", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21601" }, { "cve": "CVE-2024-21600", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21600" }, { "cve": "CVE-2024-21599", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21599" }, { "cve": "CVE-2024-21597", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21597" }, { "cve": "CVE-2024-21596", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21596" }, { "cve": "CVE-2024-21595", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21595" }, { "cve": "CVE-2024-21594", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21594" }, { "cve": "CVE-2024-21591", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21591" }, { "cve": "CVE-2024-21589", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21589" }, { "cve": "CVE-2024-21587", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21587" }, { "cve": "CVE-2024-21585", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21585" }, { "cve": "CVE-2023-38802", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-38802" }, { "cve": "CVE-2023-38408", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-38408" }, { "cve": "CVE-2023-3817", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-3817" }, { "cve": "CVE-2023-36842", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-36842" }, { "cve": "CVE-2023-3446", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-3446" }, { "cve": "CVE-2023-3341", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-3341" }, { "cve": "CVE-2023-32360", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-32360" }, { "cve": "CVE-2023-32067", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-32067" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-26464", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-26464" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-23920", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-23920" }, { "cve": "CVE-2023-23918", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-23918" }, { "cve": "CVE-2023-23454", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-2235", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2235" }, { "cve": "CVE-2023-22081", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22081" }, { "cve": "CVE-2023-22049", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22049" }, { "cve": "CVE-2023-22045", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22045" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-2194", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2194" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-2124", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2124" }, { "cve": "CVE-2023-20593", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-20593" }, { "cve": "CVE-2023-20569", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-20569" }, { "cve": "CVE-2023-1829", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1829" }, { "cve": "CVE-2023-1582", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1582" }, { "cve": "CVE-2023-1281", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1195", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1195" }, { "cve": "CVE-2023-0767", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0767" }, { "cve": "CVE-2023-0461", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0461" }, { "cve": "CVE-2023-0394", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0394" }, { "cve": "CVE-2023-0386", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0386" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0266", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0266" }, { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-47929" }, { "cve": "CVE-2022-43945", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-43945" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43750", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-42896", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42896" }, { "cve": "CVE-2022-42722", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42722" }, { "cve": "CVE-2022-42721", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42721" }, { "cve": "CVE-2022-42720", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42720" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-4269", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4269" }, { "cve": "CVE-2022-4254", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4254" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-41674", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41674" }, { "cve": "CVE-2022-4139", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4139" }, { "cve": "CVE-2022-4129", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-41222", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41222" }, { "cve": "CVE-2022-41218", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41218" }, { "cve": "CVE-2022-39189", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-39189" }, { "cve": "CVE-2022-39188", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-39188" }, { "cve": "CVE-2022-38023", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-38023" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-3707", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3707" }, { "cve": "CVE-2022-3628", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3628" }, { "cve": "CVE-2022-3625", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3625" }, { "cve": "CVE-2022-3623", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3623" }, { "cve": "CVE-2022-3619", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3619" }, { "cve": "CVE-2022-3567", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3567" }, { "cve": "CVE-2022-3566", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-3239", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3239" }, { "cve": "CVE-2022-30594", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-30594" }, { "cve": "CVE-2022-3028", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3028" } ] }
wid-sec-w-2024-0794
Vulnerability from csaf_certbund
Published
2024-04-04 22:00
Modified
2024-04-04 22:00
Summary
Dell ECS: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Dell ECS ist ein Objektspeichersystem.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Dell ECS ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuführen, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuführen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Dell ECS ist ein Objektspeichersystem.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell ECS ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0794 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0794.json" }, { "category": "self", "summary": "WID-SEC-2024-0794 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0794" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-141 vom 2024-04-04", "url": "https://www.dell.com/support/kbdoc/000223839/dsa-2024-=" } ], "source_lang": "en-US", "title": "Dell ECS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-04-04T22:00:00.000+00:00", "generator": { "date": "2024-04-05T09:37:24.604+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0794", "initial_release_date": "2024-04-04T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-04T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 3.8.1.0", "product": { "name": "Dell ECS \u003c 3.8.1.0", "product_id": "T033919", "product_identification_helper": { "cpe": "cpe:/h:dell:ecs:3.8.1.0" } } } ], "category": "product_name", "name": "ECS" } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-18074", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2018-18074" }, { "cve": "CVE-2020-10663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10663" }, { "cve": "CVE-2020-10672", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10672" }, { "cve": "CVE-2020-10673", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10673" }, { "cve": "CVE-2020-10735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10735" }, { "cve": "CVE-2020-10968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10968" }, { "cve": "CVE-2020-10969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10969" }, { "cve": "CVE-2020-11111", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11111" }, { "cve": "CVE-2020-11112", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11112" }, { "cve": "CVE-2020-11113", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11113" }, { "cve": "CVE-2020-11612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11612" }, { "cve": "CVE-2020-11619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11619" }, { "cve": "CVE-2020-11620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11620" }, { "cve": "CVE-2020-11979", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11979" }, { "cve": "CVE-2020-12762", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12762" }, { "cve": "CVE-2020-12825", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12825" }, { "cve": "CVE-2020-13956", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-13956" }, { "cve": "CVE-2020-14060", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14060" }, { "cve": "CVE-2020-14061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14061" }, { "cve": "CVE-2020-14062", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14062" }, { "cve": "CVE-2020-14195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14195" }, { "cve": "CVE-2020-15250", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-15250" }, { "cve": "CVE-2020-1945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1945" }, { "cve": "CVE-2020-1967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1967" }, { "cve": "CVE-2020-1971", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1971" }, { "cve": "CVE-2020-24616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24616" }, { "cve": "CVE-2020-24750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24750" }, { "cve": "CVE-2020-25649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25649" }, { "cve": "CVE-2020-25658", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25658" }, { "cve": "CVE-2020-26116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26116" }, { "cve": "CVE-2020-26137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26137" }, { "cve": "CVE-2020-26541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26541" }, { "cve": "CVE-2020-27216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27216" }, { "cve": "CVE-2020-27218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27218" }, { "cve": "CVE-2020-27223", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27223" }, { "cve": "CVE-2020-28366", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28366" }, { "cve": "CVE-2020-28493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28493" }, { "cve": "CVE-2020-29509", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29509" }, { "cve": "CVE-2020-29511", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29511" }, { "cve": "CVE-2020-29582", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29582" }, { "cve": "CVE-2020-29651", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29651" }, { "cve": "CVE-2020-35490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35490" }, { "cve": "CVE-2020-35491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35491" }, { "cve": "CVE-2020-35728", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35728" }, { "cve": "CVE-2020-36179", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36179" }, { "cve": "CVE-2020-36180", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36180" }, { "cve": "CVE-2020-36181", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36181" }, { "cve": "CVE-2020-36182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36182" }, { "cve": "CVE-2020-36183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36183" }, { "cve": "CVE-2020-36184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36184" }, { "cve": "CVE-2020-36185", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36185" }, { "cve": "CVE-2020-36186", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36186" }, { "cve": "CVE-2020-36187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36187" }, { "cve": "CVE-2020-36188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36188" }, { "cve": "CVE-2020-36189", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36189" }, { "cve": "CVE-2020-36516", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36516" }, { "cve": "CVE-2020-36518", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36518" }, { "cve": "CVE-2020-36557", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36557" }, { "cve": "CVE-2020-36558", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36558" }, { "cve": "CVE-2020-36691", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36691" }, { "cve": "CVE-2020-7238", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-7238" }, { "cve": "CVE-2020-8840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8840" }, { "cve": "CVE-2020-8908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8908" }, { "cve": "CVE-2020-8911", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8911" }, { "cve": "CVE-2020-8912", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8912" }, { "cve": "CVE-2020-9488", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9488" }, { "cve": "CVE-2020-9493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9493" }, { "cve": "CVE-2020-9546", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9546" }, { "cve": "CVE-2020-9547", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9547" }, { "cve": "CVE-2020-9548", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9548" }, { "cve": "CVE-2021-20190", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20190" }, { "cve": "CVE-2021-20323", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20323" }, { "cve": "CVE-2021-21290", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21290" }, { "cve": "CVE-2021-21295", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21295" }, { "cve": "CVE-2021-21409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21409" }, { "cve": "CVE-2021-23840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23840" }, { "cve": "CVE-2021-23841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23841" }, { "cve": "CVE-2021-2471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-2471" }, { "cve": "CVE-2021-25642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-25642" }, { "cve": "CVE-2021-26341", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-26341" }, { "cve": "CVE-2021-27918", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-27918" }, { "cve": "CVE-2021-28153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28153" }, { "cve": "CVE-2021-28165", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28165" }, { "cve": "CVE-2021-28169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28169" }, { "cve": "CVE-2021-28861", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28861" }, { "cve": "CVE-2021-29425", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-29425" }, { "cve": "CVE-2021-30560", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-30560" }, { "cve": "CVE-2021-3114", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3114" }, { "cve": "CVE-2021-33036", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33036" }, { "cve": "CVE-2021-33194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33194" }, { "cve": "CVE-2021-33195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33195" }, { "cve": "CVE-2021-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33196" }, { "cve": "CVE-2021-33197", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33197" }, { "cve": "CVE-2021-33503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33503" }, { "cve": "CVE-2021-33655", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33655" }, { "cve": "CVE-2021-33656", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33656" }, { "cve": "CVE-2021-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3424" }, { "cve": "CVE-2021-34428", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-34428" }, { "cve": "CVE-2021-3449", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3449" }, { "cve": "CVE-2021-3450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3450" }, { "cve": "CVE-2021-3530", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3530" }, { "cve": "CVE-2021-36221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36221" }, { "cve": "CVE-2021-36373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36373" }, { "cve": "CVE-2021-36374", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36374" }, { "cve": "CVE-2021-3648", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3648" }, { "cve": "CVE-2021-36690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36690" }, { "cve": "CVE-2021-3711", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3711" }, { "cve": "CVE-2021-3712", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3712" }, { "cve": "CVE-2021-37136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37136" }, { "cve": "CVE-2021-37137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37137" }, { "cve": "CVE-2021-37404", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37404" }, { "cve": "CVE-2021-37533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37533" }, { "cve": "CVE-2021-3754", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3754" }, { "cve": "CVE-2021-3778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3778" }, { "cve": "CVE-2021-3796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3796" }, { "cve": "CVE-2021-3826", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3826" }, { "cve": "CVE-2021-3827", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3827" }, { "cve": "CVE-2021-38297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-38297" }, { "cve": "CVE-2021-3872", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3872" }, { "cve": "CVE-2021-3875", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3875" }, { "cve": "CVE-2021-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3903" }, { "cve": "CVE-2021-3923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3923" }, { "cve": "CVE-2021-3927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3927" }, { "cve": "CVE-2021-3928", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3928" }, { "cve": "CVE-2021-3968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3968" }, { "cve": "CVE-2021-3973", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3973" }, { "cve": "CVE-2021-3974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3974" }, { "cve": "CVE-2021-3984", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3984" }, { "cve": "CVE-2021-4019", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4019" }, { "cve": "CVE-2021-4037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4037" }, { "cve": "CVE-2021-4069", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4069" }, { "cve": "CVE-2021-4104", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4104" }, { "cve": "CVE-2021-4136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4136" }, { "cve": "CVE-2021-4157", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4157" }, { "cve": "CVE-2021-4166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4166" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-4192", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4192" }, { "cve": "CVE-2021-4193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4193" }, { "cve": "CVE-2021-4203", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4203" }, { "cve": "CVE-2021-42567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-42567" }, { "cve": "CVE-2021-43797", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-43797" }, { "cve": "CVE-2021-44531", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44531" }, { "cve": "CVE-2021-44532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44532" }, { "cve": "CVE-2021-44533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44533" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44878", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44878" }, { "cve": "CVE-2021-45078", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-45078" }, { "cve": "CVE-2021-46195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46195" }, { "cve": "CVE-2021-46828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46828" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46848" }, { "cve": "CVE-2022-0128", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0128" }, { "cve": "CVE-2022-0213", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0213" }, { "cve": "CVE-2022-0225", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0225" }, { "cve": "CVE-2022-0261", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0261" }, { "cve": "CVE-2022-0318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0318" }, { "cve": "CVE-2022-0319", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0319" }, { "cve": "CVE-2022-0351", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0351" }, { "cve": "CVE-2022-0359", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0359" }, { "cve": "CVE-2022-0361", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0361" }, { "cve": "CVE-2022-0392", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0392" }, { "cve": "CVE-2022-0407", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0407" }, { "cve": "CVE-2022-0413", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0413" }, { "cve": "CVE-2022-0561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0561" }, { "cve": "CVE-2022-0696", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0696" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-1184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1184" }, { "cve": "CVE-2022-1245", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1245" }, { "cve": "CVE-2022-1271", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1271" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1381", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1381" }, { "cve": "CVE-2022-1420", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1420" }, { "cve": "CVE-2022-1462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1462" }, { "cve": "CVE-2022-1466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1466" }, { "cve": "CVE-2022-1471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1471" }, { "cve": "CVE-2022-1586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1586" }, { "cve": "CVE-2022-1587", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1587" }, { "cve": "CVE-2022-1616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1616" }, { "cve": "CVE-2022-1619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1619" }, { "cve": "CVE-2022-1620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1620" }, { "cve": "CVE-2022-1679", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1720", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1720" }, { "cve": "CVE-2022-1729", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1729" }, { "cve": "CVE-2022-1733", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1733" }, { "cve": "CVE-2022-1735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1735" }, { "cve": "CVE-2022-1771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1771" }, { "cve": "CVE-2022-1785", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1785" }, { "cve": "CVE-2022-1796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1796" }, { "cve": "CVE-2022-1851", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1851" }, { "cve": "CVE-2022-1897", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1897" }, { "cve": "CVE-2022-1898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1898" }, { "cve": "CVE-2022-1927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1927" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-1968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1968" }, { "cve": "CVE-2022-1974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1974" }, { "cve": "CVE-2022-1975", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1975" }, { "cve": "CVE-2022-20132", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20132" }, { "cve": "CVE-2022-20141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20141" }, { "cve": "CVE-2022-20154", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20154" }, { "cve": "CVE-2022-20166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20166" }, { "cve": "CVE-2022-20368", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20368" }, { "cve": "CVE-2022-20369", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20369" }, { "cve": "CVE-2022-2047", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2047" }, { "cve": "CVE-2022-2048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2048" }, { "cve": "CVE-2022-20567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20567" }, { "cve": "CVE-2022-2068", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2068" }, { "cve": "CVE-2022-2097", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2097" }, { "cve": "CVE-2022-21216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21216" }, { "cve": "CVE-2022-21233", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21233" }, { "cve": "CVE-2022-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2124" }, { "cve": "CVE-2022-2125", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2125" }, { "cve": "CVE-2022-2126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2126" }, { "cve": "CVE-2022-2129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2129" }, { "cve": "CVE-2022-21363", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21363" }, { "cve": "CVE-2022-21385", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21385" }, { "cve": "CVE-2022-21499", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21499" }, { "cve": "CVE-2022-2153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2153" }, { "cve": "CVE-2022-21540", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21540" }, { "cve": "CVE-2022-21541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21541" }, { "cve": "CVE-2022-21549", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21549" }, { "cve": "CVE-2022-21618", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21618" }, { "cve": "CVE-2022-21619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21619" }, { "cve": "CVE-2022-21624", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21624" }, { "cve": "CVE-2022-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21626" }, { "cve": "CVE-2022-21628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21628" }, { "cve": "CVE-2022-21702", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21702" }, { "cve": "CVE-2022-2175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2175" }, { "cve": "CVE-2022-2182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2182" }, { "cve": "CVE-2022-2183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2183" }, { "cve": "CVE-2022-2206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2206" }, { "cve": "CVE-2022-2207", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2207" }, { "cve": "CVE-2022-2208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2208" }, { "cve": "CVE-2022-2210", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2210" }, { "cve": "CVE-2022-2231", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2231" }, { "cve": "CVE-2022-2256", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2256" }, { "cve": "CVE-2022-2257", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2257" }, { "cve": "CVE-2022-2264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2264" }, { "cve": "CVE-2022-2284", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2284" }, { "cve": "CVE-2022-2285", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2285" }, { "cve": "CVE-2022-2286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2286" }, { "cve": "CVE-2022-2287", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2287" }, { "cve": "CVE-2022-22976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22976" }, { "cve": "CVE-2022-22978", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22978" }, { "cve": "CVE-2022-2304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2304" }, { "cve": "CVE-2022-2318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2318" }, { "cve": "CVE-2022-23302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23302" }, { "cve": "CVE-2022-23305", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23305" }, { "cve": "CVE-2022-23307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23307" }, { "cve": "CVE-2022-2343", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2343" }, { "cve": "CVE-2022-2344", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2344" }, { "cve": "CVE-2022-2345", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2345" }, { "cve": "CVE-2022-23471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23471" }, { "cve": "CVE-2022-23521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23521" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-24302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24302" }, { "cve": "CVE-2022-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24329" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-24903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24903" }, { "cve": "CVE-2022-2503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2503" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-25168", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25168" }, { "cve": "CVE-2022-2519", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2519" }, { "cve": "CVE-2022-2520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2520" }, { "cve": "CVE-2022-2521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2521" }, { "cve": "CVE-2022-2522", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2522" }, { "cve": "CVE-2022-25647", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25647" }, { "cve": "CVE-2022-2571", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2571" }, { "cve": "CVE-2022-2580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2580" }, { "cve": "CVE-2022-2581", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2581" }, { "cve": "CVE-2022-25857", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25857" }, { "cve": "CVE-2022-2588", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2588" }, { "cve": "CVE-2022-2598", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2598" }, { "cve": "CVE-2022-26148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26148" }, { "cve": "CVE-2022-26365", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26365" }, { "cve": "CVE-2022-26373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26373" }, { "cve": "CVE-2022-2639", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2639" }, { "cve": "CVE-2022-26612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26612" }, { "cve": "CVE-2022-2663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-27943", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27943" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-2816", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2816" }, { "cve": "CVE-2022-2817", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2817" }, { "cve": "CVE-2022-2819", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2819" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2845", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2845" }, { "cve": "CVE-2022-2849", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2849" }, { "cve": "CVE-2022-2862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2862" }, { "cve": "CVE-2022-2867", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2867" }, { "cve": "CVE-2022-2868", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2868" }, { "cve": "CVE-2022-2869", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2869" }, { "cve": "CVE-2022-28693", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28693" }, { "cve": "CVE-2022-2874", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2874" }, { "cve": "CVE-2022-28748", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28748" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-2889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2889" }, { "cve": "CVE-2022-29162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29162" }, { "cve": "CVE-2022-29187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29187" }, { "cve": "CVE-2022-2923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2923" }, { "cve": "CVE-2022-2946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2946" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29583", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29583" }, { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2977", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2977" }, { "cve": "CVE-2022-2980", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2980" }, { "cve": "CVE-2022-2982", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2982" }, { "cve": "CVE-2022-29900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29900" }, { "cve": "CVE-2022-29901", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29901" }, { "cve": "CVE-2022-2991", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2991" }, { "cve": "CVE-2022-3016", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3016" }, { "cve": "CVE-2022-3028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3028" }, { "cve": "CVE-2022-3037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3037" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-3099", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3099" }, { "cve": "CVE-2022-31030", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31030" }, { "cve": "CVE-2022-31159", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31159" }, { "cve": "CVE-2022-3134", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3134" }, { "cve": "CVE-2022-3153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3153" }, { "cve": "CVE-2022-3169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3169" }, { "cve": "CVE-2022-31690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31690" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-32149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32149" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-3234", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3234" }, { "cve": "CVE-2022-3235", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3235" }, { "cve": "CVE-2022-3239", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3239" }, { "cve": "CVE-2022-3278", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3278" }, { "cve": "CVE-2022-3296", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3296" }, { "cve": "CVE-2022-3297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3297" }, { "cve": "CVE-2022-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33196" }, { "cve": "CVE-2022-3324", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3324" }, { "cve": "CVE-2022-3352", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3352" }, { "cve": "CVE-2022-33740", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33740" }, { "cve": "CVE-2022-33741", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33741" }, { "cve": "CVE-2022-33742", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33742" }, { "cve": "CVE-2022-33972", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33972" }, { "cve": "CVE-2022-33981", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33981" }, { "cve": "CVE-2022-34169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34169" }, { "cve": "CVE-2022-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3424" }, { "cve": "CVE-2022-34266", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34266" }, { "cve": "CVE-2022-34526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34526" }, { "cve": "CVE-2022-34903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34903" }, { "cve": "CVE-2022-3491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3491" }, { "cve": "CVE-2022-3515", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3515" }, { "cve": "CVE-2022-3520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3520" }, { "cve": "CVE-2022-3521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3521" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-3542", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3542" }, { "cve": "CVE-2022-3545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3545" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3565", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3565" }, { "cve": "CVE-2022-3566", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3567" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-3586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3586" }, { "cve": "CVE-2022-3591", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3591" }, { "cve": "CVE-2022-3594", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3597" }, { "cve": "CVE-2022-3599", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3599" }, { "cve": "CVE-2022-36109", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36109" }, { "cve": "CVE-2022-3621", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3621" }, { "cve": "CVE-2022-3626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3626" }, { "cve": "CVE-2022-3627", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3627" }, { "cve": "CVE-2022-3628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3628" }, { "cve": "CVE-2022-36280", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36280" }, { "cve": "CVE-2022-3629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3629" }, { "cve": "CVE-2022-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3635" }, { "cve": "CVE-2022-3643", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3643" }, { "cve": "CVE-2022-36437", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36437" }, { "cve": "CVE-2022-3646", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3646" }, { "cve": "CVE-2022-3649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3649" }, { "cve": "CVE-2022-36760", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36760" }, { "cve": "CVE-2022-36879", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36879" }, { "cve": "CVE-2022-36946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36946" }, { "cve": "CVE-2022-3705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3705" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-37436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37436" }, { "cve": "CVE-2022-37865", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37865" }, { "cve": "CVE-2022-37866", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37866" }, { "cve": "CVE-2022-38090", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38090" }, { "cve": "CVE-2022-38096", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38096" }, { "cve": "CVE-2022-38126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38126" }, { "cve": "CVE-2022-38127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38127" }, { "cve": "CVE-2022-38177", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38177" }, { "cve": "CVE-2022-38178", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38178" }, { "cve": "CVE-2022-3821", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3821" }, { "cve": "CVE-2022-38533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38533" }, { "cve": "CVE-2022-38749", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38749" }, { "cve": "CVE-2022-38750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38750" }, { "cve": "CVE-2022-38751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38751" }, { "cve": "CVE-2022-38752", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38752" }, { "cve": "CVE-2022-39028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39028" }, { "cve": "CVE-2022-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3903" }, { "cve": "CVE-2022-39188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39188" }, { "cve": "CVE-2022-39399", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39399" }, { "cve": "CVE-2022-3970", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3970" }, { "cve": "CVE-2022-40149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40149" }, { "cve": "CVE-2022-40150", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40150" }, { "cve": "CVE-2022-40151", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40151" }, { "cve": "CVE-2022-40152", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40152" }, { "cve": "CVE-2022-40153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40153" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40307" }, { "cve": "CVE-2022-40674", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40674" }, { "cve": "CVE-2022-40768", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40768" }, { "cve": "CVE-2022-40899", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40899" }, { "cve": "CVE-2022-4095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4095" }, { "cve": "CVE-2022-41218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41218" }, { "cve": "CVE-2022-4129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-4141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4141" }, { "cve": "CVE-2022-41717", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41717" }, { "cve": "CVE-2022-41721", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41721" }, { "cve": "CVE-2022-41848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41848" }, { "cve": "CVE-2022-41850", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41850" }, { "cve": "CVE-2022-41854", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41854" }, { "cve": "CVE-2022-41858", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41858" }, { "cve": "CVE-2022-41881", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41881" }, { "cve": "CVE-2022-41903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41903" }, { "cve": "CVE-2022-41915", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41915" }, { "cve": "CVE-2022-41966", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41966" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-42003", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42003" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-42010", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42010" }, { "cve": "CVE-2022-42011", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42011" }, { "cve": "CVE-2022-42012", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42012" }, { "cve": "CVE-2022-42328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42328" }, { "cve": "CVE-2022-42329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42329" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-42889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42889" }, { "cve": "CVE-2022-42895", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42895" }, { "cve": "CVE-2022-42896", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42896" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-4292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4292" }, { "cve": "CVE-2022-4293", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4293" }, { "cve": "CVE-2022-42969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42969" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-43750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43945" }, { "cve": "CVE-2022-43995", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43995" }, { "cve": "CVE-2022-4415", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4415" }, { "cve": "CVE-2022-4450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4450" }, { "cve": "CVE-2022-44638", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-44638" }, { "cve": "CVE-2022-45061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45061" }, { "cve": "CVE-2022-45688", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45688" }, { "cve": "CVE-2022-45884", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45884" }, { "cve": "CVE-2022-45885", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45885" }, { "cve": "CVE-2022-45886", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45886" }, { "cve": "CVE-2022-45887", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45887" }, { "cve": "CVE-2022-45919", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45919" }, { "cve": "CVE-2022-45934", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45934" }, { "cve": "CVE-2022-45939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45939" }, { "cve": "CVE-2022-4662", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4662" }, { "cve": "CVE-2022-46751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46751" }, { "cve": "CVE-2022-46908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46908" }, { "cve": "CVE-2022-47629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47629" }, { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47929" }, { "cve": "CVE-2022-48281", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48281" }, { "cve": "CVE-2022-48337", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48337" }, { "cve": "CVE-2022-48339", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48339" }, { "cve": "CVE-2023-0045", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0045" }, { "cve": "CVE-2023-0049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0049" }, { "cve": "CVE-2023-0051", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0051" }, { "cve": "CVE-2023-0054", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0054" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0215" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0288", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0288" }, { "cve": "CVE-2023-0433", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0433" }, { "cve": "CVE-2023-0464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0464" }, { "cve": "CVE-2023-0465", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0512", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0512" }, { "cve": "CVE-2023-0590", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0590" }, { "cve": "CVE-2023-0597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0597" }, { "cve": "CVE-2023-0833", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0833" }, { "cve": "CVE-2023-1076", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1076" }, { "cve": "CVE-2023-1095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1118", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1118" }, { "cve": "CVE-2023-1127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1127" }, { "cve": "CVE-2023-1170", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1170" }, { "cve": "CVE-2023-1175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1175" }, { "cve": "CVE-2023-1370", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1370" }, { "cve": "CVE-2023-1380", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1380" }, { "cve": "CVE-2023-1390", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1390" }, { "cve": "CVE-2023-1436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1436" }, { "cve": "CVE-2023-1513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1513" }, { "cve": "CVE-2023-1611", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1611" }, { "cve": "CVE-2023-1670", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1670" }, { "cve": "CVE-2023-1855", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1855" }, { "cve": "CVE-2023-1989", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1989" }, { "cve": "CVE-2023-1990", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1990" }, { "cve": "CVE-2023-1998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1998" }, { "cve": "CVE-2023-20862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-20862" }, { "cve": "CVE-2023-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2124" }, { "cve": "CVE-2023-2162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2162" }, { "cve": "CVE-2023-2176", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2176" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-21835", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21835" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-2194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2194" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-22490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22490" }, { "cve": "CVE-2023-2253", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2253" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-23454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23455" }, { "cve": "CVE-2023-23559", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23559" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23946" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-24532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24532" }, { "cve": "CVE-2023-24534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24534" }, { "cve": "CVE-2023-2483", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2483" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-2513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2513" }, { "cve": "CVE-2023-25193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25193" }, { "cve": "CVE-2023-25652", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25652" }, { "cve": "CVE-2023-25690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25690" }, { "cve": "CVE-2023-25809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25809" }, { "cve": "CVE-2023-25815", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25815" }, { "cve": "CVE-2023-26048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26048" }, { "cve": "CVE-2023-26049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26049" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-26545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26545" }, { "cve": "CVE-2023-26604", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26604" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-27561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27561" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-28320", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28320" }, { "cve": "CVE-2023-28321", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28321" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28328" }, { "cve": "CVE-2023-28464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28486", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28486" }, { "cve": "CVE-2023-28487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28487" }, { "cve": "CVE-2023-28642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28642" }, { "cve": "CVE-2023-28772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28772" }, { "cve": "CVE-2023-28840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28840" }, { "cve": "CVE-2023-28841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28841" }, { "cve": "CVE-2023-28842", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28842" }, { "cve": "CVE-2023-29007", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29007" }, { "cve": "CVE-2023-29383", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29383" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29406", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29406" }, { "cve": "CVE-2023-29409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29409" }, { "cve": "CVE-2023-2976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2976" }, { "cve": "CVE-2023-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30630" }, { "cve": "CVE-2023-30772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30772" }, { "cve": "CVE-2023-31084", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31084" }, { "cve": "CVE-2023-3138", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3138" }, { "cve": "CVE-2023-31436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31436" }, { "cve": "CVE-2023-31484", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31484" }, { "cve": "CVE-2023-32269", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32269" }, { "cve": "CVE-2023-32697", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32697" }, { "cve": "CVE-2023-33264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-33264" }, { "cve": "CVE-2023-34034", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34034" }, { "cve": "CVE-2023-34035", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34035" }, { "cve": "CVE-2023-34453", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34453" }, { "cve": "CVE-2023-34454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34454" }, { "cve": "CVE-2023-34455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34455" }, { "cve": "CVE-2023-34462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34462" }, { "cve": "CVE-2023-35116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-35116" }, { "cve": "CVE-2023-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3635" }, { "cve": "CVE-2023-36479", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-36479" }, { "cve": "CVE-2023-39533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-39533" }, { "cve": "CVE-2023-40167", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40167" }, { "cve": "CVE-2023-40217", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40217" }, { "cve": "CVE-2023-41105", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41105" }, { "cve": "CVE-2023-41900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41900" }, { "cve": "CVE-2023-43642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43642" }, { "cve": "CVE-2023-43804", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43804" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45803", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-45803" }, { "cve": "CVE-2024-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2024-21626" } ] }
gsd-2022-2964
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-2964", "description": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "id": "GSD-2022-2964", "references": [ "https://www.suse.com/security/cve/CVE-2022-2964.html", "https://access.redhat.com/errata/RHSA-2023:0101", "https://access.redhat.com/errata/RHSA-2023:0114", "https://access.redhat.com/errata/RHSA-2023:0123", "https://ubuntu.com/security/CVE-2022-2964", "https://access.redhat.com/errata/RHSA-2023:0300", "https://access.redhat.com/errata/RHSA-2023:0334", "https://access.redhat.com/errata/RHSA-2023:0348", "https://access.redhat.com/errata/RHSA-2023:0392", "https://access.redhat.com/errata/RHSA-2023:0395", "https://access.redhat.com/errata/RHSA-2023:0396", "https://access.redhat.com/errata/RHSA-2023:0399", "https://access.redhat.com/errata/RHSA-2023:0400", "https://access.redhat.com/errata/RHSA-2023:0404", "https://access.redhat.com/errata/RHSA-2023:0496", "https://access.redhat.com/errata/RHSA-2023:0499", "https://access.redhat.com/errata/RHSA-2023:0512", "https://access.redhat.com/errata/RHSA-2023:0526", "https://access.redhat.com/errata/RHSA-2023:0531", "https://access.redhat.com/errata/RHSA-2023:0536", "https://access.redhat.com/errata/RHSA-2023:0856", "https://access.redhat.com/errata/RHSA-2023:0858", "https://access.redhat.com/errata/RHSA-2023:1130", "https://access.redhat.com/errata/RHSA-2023:1192" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-2964" ], "details": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "id": "GSD-2022-2964", "modified": "2023-12-13T01:19:19.551907Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2022-2964", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "kernel", "version": { "version_data": [ { "version_value": "kernel 5.17" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "name": "https://security.netapp.com/advisory/ntap-20230113-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20230113-0001/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.4.180", "versionStartIncluding": "4.20", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.10.101", "versionStartIncluding": "5.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.15.24", "versionStartIncluding": "5.11", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.16.10", "versionStartIncluding": "5.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2022-2964" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482", "refsource": "MISC", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "name": "https://security.netapp.com/advisory/ntap-20230113-0001/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20230113-0001/" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-01-20T12:58Z", "publishedDate": "2022-09-09T15:15Z" } } }
ghsa-fqwg-v36p-p5p4
Vulnerability from github
Published
2022-09-10 00:00
Modified
2023-01-13 09:30
Severity ?
Details
A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.
{ "affected": [], "aliases": [ "CVE-2022-2964" ], "database_specific": { "cwe_ids": [ "CWE-119", "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-09-09T15:15:00Z", "severity": "HIGH" }, "details": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "id": "GHSA-fqwg-v36p-p5p4", "modified": "2023-01-13T09:30:25Z", "published": "2022-09-10T00:00:27Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20230113-0001" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.